Skip to content

Commit c61a21a

Browse files
authored
Merge pull request #146784 from MicrosoftDocs/master
2/12 AM Publish
2 parents 57b6205 + 7bf095e commit c61a21a

File tree

55 files changed

+744
-130
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

55 files changed

+744
-130
lines changed

articles/active-directory/develop/identity-videos.md

Lines changed: 52 additions & 62 deletions
Large diffs are not rendered by default.
Lines changed: 141 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,141 @@
1+
---
2+
title: 'Tutorial: Configure Hoxhunt for automatic user provisioning with Azure Active Directory | Microsoft Docs'
3+
description: Learn how to automatically provision and de-provision user accounts from Azure AD to Hoxhunt.
4+
services: active-directory
5+
documentationcenter: ''
6+
author: Zhchia
7+
writer: Zhchia
8+
manager: beatrizd
9+
10+
ms.assetid: 24fbe0a4-ab2d-4e10-93a6-c87d634ffbcf
11+
ms.service: active-directory
12+
ms.subservice: saas-app-tutorial
13+
ms.workload: identity
14+
ms.tgt_pltfrm: na
15+
ms.devlang: na
16+
ms.topic: article
17+
ms.date: 01/28/2021
18+
ms.author: Zhchia
19+
---
20+
21+
# Tutorial: Configure Hoxhunt for automatic user provisioning
22+
23+
This tutorial describes the steps you need to perform in both Hoxhunt and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Hoxhunt](https://www.hoxhunt.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../manage-apps/user-provisioning.md).
24+
25+
26+
## Capabilities Supported
27+
> [!div class="checklist"]
28+
> * Create users in Hoxhunt
29+
> * Remove users in Hoxhunt when they do not require access anymore
30+
> * Keep user attributes synchronized between Azure AD and Hoxhunt
31+
> * [Single sign-on](hoxhunt-tutorial.md) to Hoxhunt (recommended)
32+
33+
## Prerequisites
34+
35+
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
36+
37+
* [An Azure AD tenant](https://docs.microsoft.com/azure/active-directory/develop/quickstart-create-new-tenant)
38+
* A user account in Azure AD with [permission](https://docs.microsoft.com/azure/active-directory/users-groups-roles/directory-assign-admin-roles) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
39+
* A Hoxhunt tenant.
40+
* A user account in Hoxhunt with Admin permissions.
41+
42+
## Step 1. Plan your provisioning deployment
43+
1. Learn about [how the provisioning service works](https://docs.microsoft.com/azure/active-directory/manage-apps/user-provisioning).
44+
2. Determine who will be in [scope for provisioning](https://docs.microsoft.com/azure/active-directory/manage-apps/define-conditional-rules-for-provisioning-user-accounts).
45+
3. Determine what data to [map between Azure AD and Hoxhunt](https://docs.microsoft.com/azure/active-directory/manage-apps/customize-application-attributes).
46+
47+
## Step 2. Configure Hoxhunt to support provisioning with Azure AD
48+
49+
To configure Hoxhunt to support provisioning with Azure AD - please write an email to Hoxhunt Support ([email protected]).
50+
They will provide the **Authentication Token** and **SCIM Endpoint URL**.
51+
52+
## Step 3. Add Hoxhunt from the Azure AD application gallery
53+
54+
Add Hoxhunt from the Azure AD application gallery to start managing provisioning to Hoxhunt. If you have previously setup Hoxhunt for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](https://docs.microsoft.com/azure/active-directory/manage-apps/add-gallery-app).
55+
56+
## Step 4. Define who will be in scope for provisioning
57+
58+
The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](https://docs.microsoft.com/azure/active-directory/manage-apps/define-conditional-rules-for-provisioning-user-accounts).
59+
60+
* When assigning users and groups to Hoxhunt, you must select a role other than **Default Access**. Users with the Default Access role are excluded from provisioning and will be marked as not effectively entitled in the provisioning logs. If the only role available on the application is the default access role, you can [update the application manifest](https://docs.microsoft.com/azure/active-directory/develop/howto-add-app-roles-in-azure-ad-apps) to add additional roles.
61+
62+
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](https://docs.microsoft.com/azure/active-directory/manage-apps/define-conditional-rules-for-provisioning-user-accounts).
63+
64+
65+
## Step 5. Configure automatic user provisioning to Hoxhunt
66+
67+
This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
68+
69+
### To configure automatic user provisioning for Hoxhunt in Azure AD:
70+
71+
1. Sign in to the [Azure portal](https://portal.azure.com). Select **Enterprise Applications**, then select **All applications**.
72+
73+
![Enterprise applications blade](common/enterprise-applications.png)
74+
75+
2. In the applications list, select **Hoxhunt**.
76+
77+
![The Hoxhunt link in the Applications list](common/all-applications.png)
78+
79+
3. Select the **Provisioning** tab.
80+
81+
![Provisioning tab](common/provisioning.png)
82+
83+
4. Set the **Provisioning Mode** to **Automatic**.
84+
85+
![Provisioning tab automatic](common/provisioning-automatic.png)
86+
87+
5. Under the **Admin Credentials** section, input your Hoxhunt Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Hoxhunt. If the connection fails, ensure your Hoxhunt account has Admin permissions and try again.
88+
89+
![Token](common/provisioning-testconnection-tenanturltoken.png)
90+
91+
6. In the **Notification Email** field, enter the email address of a person or group who should receive the provisioning error notifications and select the **Send an email notification when a failure occurs** check box.
92+
93+
![Notification Email](common/provisioning-notification-email.png)
94+
95+
7. Select **Save**.
96+
97+
8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Hoxhunt**.
98+
99+
9. Review the user attributes that are synchronized from Azure AD to Hoxhunt in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Hoxhunt for update operations. If you choose to change the [matching target attribute](https://docs.microsoft.com/azure/active-directory/manage-apps/customize-application-attributes), you will need to ensure that the Hoxhunt API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
100+
101+
|Attribute|Type|Supported for filtering|
102+
|---|---|---|
103+
|userName|String|✓|
104+
|emails[type eq "work"].value|String|
105+
|active|Boolean|
106+
|name.givenName|String|
107+
|name.familyName|String|
108+
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:department|String|
109+
|addresses[type eq "work"].country|String|
110+
111+
10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../manage-apps/define-conditional-rules-for-provisioning-user-accounts.md).
112+
113+
11. To enable the Azure AD provisioning service for Hoxhunt, change the **Provisioning Status** to **On** in the **Settings** section.
114+
115+
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
116+
117+
12. Define the users and/or groups that you would like to provision to Hoxhunt by choosing the desired values in **Scope** in the **Settings** section.
118+
119+
![Provisioning Scope](common/provisioning-scope.png)
120+
121+
13. When you are ready to provision, click **Save**.
122+
123+
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
124+
125+
This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
126+
127+
## Step 6. Monitor your deployment
128+
Once you've configured provisioning, use the following resources to monitor your deployment:
129+
130+
* Use the [provisioning logs](https://docs.microsoft.com/azure/active-directory/reports-monitoring/concept-provisioning-logs) to determine which users have been provisioned successfully or unsuccessfully
131+
* Check the [progress bar](https://docs.microsoft.com/azure/active-directory/app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user) to see the status of the provisioning cycle and how close it is to completion
132+
* If the provisioning configuration seems to be in an unhealthy state, the application will go into quarantine. Learn more about quarantine states [here](https://docs.microsoft.com/azure/active-directory/manage-apps/application-provisioning-quarantine-status).
133+
134+
## Additional resources
135+
136+
* [Managing user account provisioning for Enterprise Apps](../manage-apps/configure-automatic-user-provisioning-portal.md)
137+
* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
138+
139+
## Next steps
140+
141+
* [Learn how to review logs and get reports on provisioning activity](../manage-apps/check-status-user-account-provisioning.md)
26 KB
Loading
98.7 KB
Loading
Lines changed: 168 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,168 @@
1+
---
2+
title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Rewatch | Microsoft Docs'
3+
description: Learn how to configure single sign-on between Azure Active Directory and Rewatch.
4+
services: active-directory
5+
author: jeevansd
6+
manager: CelesteDG
7+
ms.reviewer: CelesteDG
8+
ms.service: active-directory
9+
ms.subservice: saas-app-tutorial
10+
ms.workload: identity
11+
ms.topic: tutorial
12+
ms.date: 02/10/2021
13+
ms.author: jeedes
14+
15+
---
16+
17+
# Tutorial: Azure Active Directory single sign-on (SSO) integration with Rewatch
18+
19+
In this tutorial, you'll learn how to integrate Rewatch with Azure Active. Directory (Azure AD). When you integrate Rewatch with Azure AD, you can:
20+
21+
* Control in Azure AD who has access to Rewatch.
22+
* Enable your users to be automatically signed-in to Rewatch with their Azure AD accounts.
23+
* Manage your accounts in one central location - the Azure portal.
24+
25+
## Prerequisites
26+
27+
To get started, you need the following items:
28+
29+
* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
30+
* Rewatch single sign-on (SSO) enabled subscription.
31+
32+
## Scenario description
33+
34+
In this tutorial, you configure and test Azure AD SSO in a test environment.
35+
36+
* Rewatch supports **SP and IDP** initiated SSO
37+
* Rewatch supports **Just In Time** user provisioning
38+
39+
## Adding Rewatch from the gallery
40+
41+
To configure the integration of Rewatch into Azure AD, you need to add Rewatch from the gallery to your list of managed SaaS apps.
42+
43+
1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
44+
1. On the left navigation pane, select the **Azure Active Directory** service.
45+
1. Navigate to **Enterprise Applications** and then select **All Applications**.
46+
1. To add new application, select **New application**.
47+
1. In the **Add from the gallery** section, type **Rewatch** in the search box.
48+
1. Select **Rewatch** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
49+
50+
51+
## Configure and test Azure AD SSO for Rewatch
52+
53+
Configure and test Azure AD SSO with Rewatch using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Rewatch.
54+
55+
To configure and test Azure AD SSO with Rewatch, perform the following steps:
56+
57+
1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
58+
1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
59+
1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
60+
1. **[Configure Rewatch SSO](#configure-rewatch-sso)** - to configure the single sign-on settings on application side.
61+
1. **[Create Rewatch test user](#create-rewatch-test-user)** - to have a counterpart of B.Simon in Rewatch that is linked to the Azure AD representation of user.
62+
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
63+
64+
## Configure Azure AD SSO
65+
66+
Follow these steps to enable Azure AD SSO in the Azure portal.
67+
68+
1. In the Azure portal, on the **Rewatch** application integration page, find the **Manage** section and select **single sign-on**.
69+
1. On the **Select a single sign-on method** page, select **SAML**.
70+
1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
71+
72+
![Edit Basic SAML Configuration](common/edit-urls.png)
73+
74+
1. On the **Basic SAML Configuration** section, the user does not have to perform any step as the app is already pre-integrated with Azure.
75+
76+
1. Click **Set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
77+
78+
In the **Sign-on URL** text box, type the URL:
79+
`https://rewatch.tv/login`
80+
81+
1. Rewatch application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
82+
83+
![image](common/default-attributes.png)
84+
85+
1. In addition to above, Rewatch application expects few more attributes to be passed back in SAML response, which are shown below. These attributes are also pre populated but you can review them as per your requirements.
86+
87+
| Name | Source Attribute|
88+
| --------------- | --------- |
89+
| Group | user.groups |
90+
91+
92+
1. Click **Save**.
93+
94+
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
95+
96+
![The Certificate download link](common/certificatebase64.png)
97+
98+
1. On the **Set up Rewatch** section, copy the appropriate URL(s) based on your requirement.
99+
100+
![Copy configuration URLs](common/copy-configuration-urls.png)
101+
### Create an Azure AD test user
102+
103+
In this section, you'll create a test user in the Azure portal called B.Simon.
104+
105+
1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
106+
1. Select **New user** at the top of the screen.
107+
1. In the **User** properties, follow these steps:
108+
1. In the **Name** field, enter `B.Simon`.
109+
1. In the **User name** field, enter the [email protected]. For example, `[email protected]`.
110+
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
111+
1. Click **Create**.
112+
113+
### Assign the Azure AD test user
114+
115+
In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Rewatch.
116+
117+
1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
118+
1. In the applications list, select **Rewatch**.
119+
1. In the app's overview page, find the **Manage** section and select **Users and groups**.
120+
1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
121+
1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
122+
1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
123+
1. In the **Add Assignment** dialog, click the **Assign** button.
124+
125+
## Configure Rewatch SSO
126+
127+
1. In a different web browser window, sign in to your Rewatch company site as an administrator.
128+
129+
1. Click on **Admin Console** in the left side menu.
130+
131+
![Rewatch admin console in the home page.](./media/rewatch-tutorial/admin-console.png)
132+
133+
1. Go to the **Security** and perform the below steps in the **SAML single sign-on** section.
134+
135+
![saml single sign-on section.](./media/rewatch-tutorial/security.png)
136+
137+
a. In the **IdP SSO target URL** textbox, paste the **Login URL** value which you have copied from the Azure portal.
138+
139+
b. Open the downloaded **Certificate (Base64)** from the Azure portal into Notepad and paste the content into the **IdP certificate** textbox.
140+
141+
c. Check **Enable SAML login for this channel** and click on **Save**.
142+
143+
### Create Rewatch test user
144+
145+
In this section, a user called Britta Simon is created in Rewatch. Rewatch supports just-in-time user provisioning, which is enabled by default. There is no action item for you in this section. If a user doesn't already exist in Rewatch, a new one is created after authentication.
146+
147+
## Test SSO
148+
149+
In this section, you test your Azure AD single sign-on configuration with following options.
150+
151+
#### SP initiated:
152+
153+
* Click on **Test this application** in Azure portal. This will redirect to Rewatch Sign on URL where you can initiate the login flow.
154+
155+
* Go to Rewatch Sign-on URL directly and initiate the login flow from there.
156+
157+
#### IDP initiated:
158+
159+
* Click on **Test this application** in Azure portal and you should be automatically signed in to the Rewatch for which you set up the SSO
160+
161+
You can also use Microsoft My Apps to test the application in any mode. When you click the Rewatch tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Rewatch for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://docs.microsoft.com/azure/active-directory/active-directory-saas-access-panel-introduction).
162+
163+
164+
## Next steps
165+
166+
Once you configure Rewatch you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](https://docs.microsoft.com/cloud-app-security/proxy-deployment-any-app).
167+
168+

articles/active-directory/saas-apps/toc.yml

Lines changed: 4 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1474,6 +1474,8 @@
14741474
href: reviewsnap-tutorial.md
14751475
- name: Reward Gateway
14761476
href: reward-gateway-tutorial.md
1477+
- name: Rewatch
1478+
href: rewatch-tutorial.md
14771479
- name: RFPIO
14781480
href: rfpio-tutorial.md
14791481
- name: RightAnswers
@@ -2147,6 +2149,8 @@
21472149
href: helloid-provisioning-tutorial.md
21482150
- name: Hootsuite
21492151
href: hootsuite-provisioning-tutorial.md
2152+
- name: Hoxhunt
2153+
href: hoxhunt-provisioning-tutorial.md
21502154
- name: Ideo
21512155
href: ideo-provisioning-tutorial.md
21522156
- name: Infor CloudSuite

articles/aks/manage-azure-rbac.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -282,3 +282,4 @@ az group delete -n MyResourceGroup
282282
[az-feature-list]: /cli/azure/feature#az-feature-list
283283
[az-feature-register]: /cli/azure/feature#az-feature-register
284284
[az-aks-install-cli]: /cli/azure/aks?view=azure-cli-latest#az-aks-install-cli&preserve-view=true
285+
[az-provider-register]: /cli/azure/provider?view=azure-cli-latest#az-provider-register

0 commit comments

Comments
 (0)