Integrating Azure for Provisioning
    • PDF

    Integrating Azure for Provisioning

    • PDF

    Article Summary

    This guide provides details about Britive and Azure provisioning integration.

    Configuration Steps

    Configuring an Identity Provider on Britive

    An identity provider needs to be created in Britive for SSO. 

    1. Login to Britive application with administrator privileges.
    2. Click on Admin->Identity Management from the navigation menu.
    3. Click on the Identity Providers tab.
    4. Click on ADD IDENTITY PROVIDER button.
    5. Enter Name and Description.
    6. Select Identity Provider Type as SAML.
    7. Click Add. A configuration page is displayed.

    Configuring Provisioning on Britive

    1. Click on the Edit icon under SCIM Provider in the SCIM tab.
    2. Select Azure from the drop-down list for configuring Azure AD.
    3. Save the changes by clicking the icon next to the selection.
    4. Copy the SCIM URL and note it down. This URL is entered later to configure on the identity provider portal.
    5. Click on CREATE TOKEN.
    6. Enter the validity of the token and create a token. Copy this generated token and note it down. Click OK. This token is not displayed again. This token is entered later on the identity provider portal. 
    7. Click on RECREATE TOKEN button to generate a new token, if needed. 
    8. Click on EDIT TOKEN VALIDITY to update validity.
    9. Map the incoming attributes using the procedure explained in User mapping.
    10. Add SCIM token to tenant policy using the procedure listed in Adding SCIM Token to Tenant Policy section. Recreated token also needs to be added to the tenant SCIM policy.

    Adding SCIM Token to Tenant Policy

    1. Click on Admin->Role & Policy Management->Policies.
    2. Search and select TenantSCIMPolicy from the list of policies.
    3. Click on Manage policy for TenantSCIMPolicy.
    4. Click Edit.
    5. Enter the following on Edit Policy page:
      1. Click on Select API Tokens.
      2. Select the token created in earlier section. The name of the token is same as the name of the identity provider.
      3. Click Save.
    6. Select Enable policy for TenantSCIMPolicy, if not enabled already.

    User mapping

    After provisioning, by default, seven attributes from the identity provider are mapped to a Britive user.

    You can see the mapped attributes by checking the Mapped Attributes checkbox in the User Mapping section. Out of these attributes, Status, Email, First Name, Last Name, and Username are mandatory attributes. The identity provider must send these attributes for the user to get created in Britive.

    Additional attributes of the user from the identity provider can be configured in Britive. Follow these steps to map additional attributes:

    1. Select Admin->Identity Management from the navigation menu,
    2. Click on the Identity Attributes tab.
    3. Create a new attribute by clicking ADD IDENTITY ATTRIBUTE button.
    4. Enter the following values on Add Identity Attributes page:
      1. Enter the Name and description of the attribute.
      2. Select the type of attribute from the drop-down list.
      3. Check Multi valued for the attributes which can have multiple values. For example, user roles.
      4. Click ADD IDENTITY ATTRIBUTE. The created attribute is displayed in the list of identity attributes.
    5. Click the Identity Providers tab.
    6. Select the identity provider and click on the SCIM tab.
    7. Uncheck the Mapped Attributes checkbox to see the list of unmapped attributes.
    8. Click EDIT.
    9. Map the identity attribute with the incoming SCIM attribute.
    10. Click SAVE.

    Configuring Azure for Provisioning

    Note:: If the Britive application is already created, steps 1-8 can be skipped. 

    Follow the steps below for configuring SCIM Provisioning between Azure AD and Britive:

    1. Log in to the Microsoft Azure portal with permission to create applications.
    2. From the portal menu, click on Azure Active Directory.
    3. Click on Enterprise applications from the navigation menu,
    4. Click on the + New application Button.
    5. Search for Britive from the Browse Azure AD Gallery.
    6. Select Britive from the results panel.
    7. A Britive application details are displayed. Change the name of the application if required.
    8. Click Create.
    9. Click on Provisioning from the navigation menu.
    10. Set the Provisioning Mode to Automatic.
    11. Enter the following values under the Admin Credentials section:
      1. Enter the SCIM URL copied into the Tenant URL field.
      2. Enter the token into the Secret Token field.
      These two values are generated in the Creating an identity Provider on Britive step. 
    12. Click on Test Connection. If the connection is successful, save the configuration. If not, review the settings and try again.
    13. Assign users and groups to the application. 
    14. Go back to the Provisioning tab and click Start provisioning.
    15. Check the provisioning status after 20 minutes. If the provisioning status is complete, log into Britive and make sure the users and tags are created.
    16. If there are any errors in the provisioning logs, review the errors and try again.

    For more information about attributes mapping, see Tutorial - Customize user provisioning attribute-mappings for SaaS applications in Azure Active Directory.

    The following section describes how to create a user and assign roles to that user in Azure Active Directory.

    Adding user

    Follow these steps to create a test user:

    1. From the left pane in the Azure portal, select Azure Active Directory, select Users, and then select All users.
    2. Select New user at the top of the screen.
    3. On the User Properties page, follow these steps:
      1. In the Name field, enter the name of the test user.
      2. In the User name field, enter the username@companydomain.extension.
      3. Select the Show password check box, and then write down the value that's displayed in the Password box.
      4. Click Create.

    Note:: While integrating Britive and Azure AD for SCIM protocol, it is mandatory to create a user with a First name, last name, and email. If any of these mandatory attributes are missing in Azure AD, those users are not created in Britive.

    For more information about adding users in Azure AD, see Add or delete users using Azure Active Directory.

    Assign the Azure AD test user

    This section describes how to enable a user to use Azure single sign-on by granting access to the Britive application.

    1. In the Azure portal, select Enterprise Applications, and then select All applications.
    2. In the applications list, select Britive.
    3. On the app's overview page, find the Manage section and select Users and groups.
    4. Select Add user, then select Users and groups in the Add Assignment dialog.
    5. In the Users and groups dialog, select the user created in the previous section from the Users list, then click the Select button at the bottom of the screen.
    6. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see the "Default Access" role selected.
    7. In the Add Assignment dialog, click the Assign button.

    For more information about assigning roles to users in Azure AD, see Assign roles to users with Azure Active Directory.



    Was this article helpful?