365 Services. 1.1 Configuring Access Manager. 1.1.1 Prerequisite. 1.1.2 Adding the Office 365 Metadata. docsys (en) 2 August 2012

Similar documents
Section 1, Configuring Access Manager, on page 1 Section 2, Configuring Office 365, on page 4 Section 3, Verifying Single Sign-On Access, on page 5

SAML based Single Sign-on integration for:

Integration of Office 365 with existing faculty SSO

Configuring Single Sign-On from the VMware Identity Manager Service to Office 365

webnetwork Office 365 SSO integration v

Egnyte Single Sign-On (SSO) Configuration for Active Directory Federation Services (ADFS)

Presented by: Robert Crane BE MBA MVP

Configuring Single Sign-on from the VMware Identity Manager Service to AirWatch Applications

Setting Up Resources in VMware Identity Manager

SalesForce SSO with Active Directory Federated Services (ADFS) v2.0 Authenticating Users Using SecurAccess Server by SecurEnvoy

Security Assertion Markup Language (SAML) Site Manager Setup

Dell One Identity Cloud Access Manager How to Configure Microsoft Office 365

Copyright Pivotal Software Inc, of 10

Integrating VMware Horizon Workspace and VMware Horizon View TECHNICAL WHITE PAPER

Tenrox. Single Sign-On (SSO) Setup Guide. January, Tenrox. All rights reserved.

This guide identifies two possible enterprise integration scenarios for NetScaler and Azure AD.

Configuring the BIG-IP APM as a SAML 2.0 Identity Provider for Microsoft Office 365

Configuring ADFS 3.0 to Communicate with WhosOnLocation SAML

An overview of configuring WebEx for single sign-on. To configure the WebEx application for single-sign on from the cloud service (an overview)

Setup Guide Access Manager 3.2 SP3

INTEGRATION GUIDE. DIGIPASS Authentication for Salesforce using IDENTIKEY Federation Server

CA Nimsoft Service Desk

Configuring EPM System for SAML2-based Federation Services SSO

An overview of configuring WebEx for single sign-on. To configure the WebEx application for single-sign on from the cloud service (an overview)

INTEGRATION GUIDE. DIGIPASS Authentication for SimpleSAMLphp using IDENTIKEY Federation Server

Connected Data. Connected Data requirements for SSO

User Management Tool 1.5

Introduction to Directory Services

SAM Context-Based Authentication Using Juniper SA Integration Guide

WHITE PAPER BT Sync, the alternative for DirSync during Migrations

ADFS Integration Guidelines

Configuring the BIG-IP APM as a SAML 2.0 Identity Provider for Microsoft Office 365

Single Sign On for Office 365 with NetScaler. Deployment Guide

SP-initiated SSO for Smartsheet is automatically enabled when the SAML feature is activated.

Setup Guide Access Manager Appliance 3.2 SP3

Single Sign-on. Overview. Using SSO with the Cisco WebEx and Cisco WebEx Meeting. Overview, page 1

HOTPin Integration Guide: Salesforce SSO with Active Directory Federated Services

INTEGRATION GUIDE. DIGIPASS Authentication for Google Apps using IDENTIKEY Federation Server

Only LDAP-synchronized users can access SAML SSO-enabled web applications. Local end users and applications users cannot access them.

Sharepoint server SSO

This chapter describes how to use the Junos Pulse Secure Access Service in a SAML single sign-on deployment. It includes the following sections:

SAML Single-Sign-On (SSO)

Configuring Single Sign-on from the VMware Identity Manager Service to WebEx

Configuring on-premise Sharepoint server SSO

How To Use Netiq Access Manager (Netiq) On A Pc Or Mac Or Macbook Or Macode (For Pc Or Ipad) On Your Computer Or Ipa (For Mac) On An Ip

Secure Messaging Server Console... 2

Metalogix Replicator. Quick Start Guide. Publication Date: May 14, 2015

Getting Started with AD/LDAP SSO

Configuring Parature Self-Service Portal

How To Use Saml 2.0 Single Sign On With Qualysguard

MaaS360 Cloud Extender

INTEGRATION GUIDE. DIGIPASS Authentication for VMware Horizon Workspace

IAM Application Integration Guide

Configuring. Moodle. Chapter 82

DocuSign Information Guide. Single Sign On Functionality. Overview. Table of Contents

Administrator Guide. v 11

MaaS360 On-Premises Cloud Extender

VMware Identity Manager Integration with Active Directory Federation Services 2.0

Single Sign-On Implementation Guide

McAfee One Time Password

Configuring. SugarCRM. Chapter 121

Microsoft Office 365 Using SAML Integration Guide

Mod 2: User Management

SAML single sign-on configuration overview

Deploying RSA ClearTrust with the FirePass controller

Configuration Assistance PSA 2011/2013/2015 Timesheet Outlook retrieval

For details about using automatic user provisioning with Salesforce, see Configuring user provisioning for Salesforce.

Moodle and Office 365 Step-by-Step Guide: Federation using Active Directory Federation Services

Configuring Salesforce

SAP Cloud Identity Service Document Version: SAP Cloud Identity Service

Step-by-Step guide for SSO from MS Sharepoint 2010 to SAP EP 7.0x

Implementation Guide SAP NetWeaver Identity Management Identity Provider

RSA Authentication Manager 8.1 Virtual Appliance Getting Started

SAP NetWeaver AS Java

TIBCO Spotfire Platform IT Brief

Cloud Services ADM. Agent Deployment Guide

LT Auditor Windows Assessment SP1 Installation & Configuration Guide

ACTIVID APPLIANCE AND MICROSOFT AD FS

An overview of configuring Intacct for single sign-on. To configure the Intacct application for single-sign on (an overview)

Using and Contributing Virtual Machines to VM Depot

Administration Guide. BlackBerry Resource Kit for BlackBerry Enterprise Service 10. Version 10.2

Configuring. SuccessFactors. Chapter 67

Managing users. Account sources. Chapter 1

Single Sign-On Implementation Guide

Administering the Web Server (IIS) Role of Windows Server

SAML SSO Configuration

Configuring SuccessFactors

WatchDox SharePoint Beta Guide. Application Version 1.0.0

Ensure that your environment meets the requirements. Provision the OpenAM server in Active Directory, then generate keytab files.

Single Sign-On Implementation Guide

RoomWizard Synchronization Software Manual Installation Instructions

Administering the Web Server (IIS) Role of Windows Server 10972B; 5 Days

Enabling single sign-on for Cognos 8/10 with Active Directory

Administration Guide. . All right reserved. For more information about Specops Gpupdate and other Specops products, visit

Installing and Configuring Adobe LiveCycle 9.5 Connector for Microsoft SharePoint

Administration Guide. BlackBerry Enterprise Service 12. Version 12.0

Using Internet or Windows Explorer to Upload Your Site

Using SAML for Single Sign-On in the SOA Software Platform

Installation and Configuration Guide

Knowledge Base Article: Article 218 Revision 2 How to connect BAI to a Remote SQL Server Database?

Transcription:

1 1Configuring Single Sign-On For Office 365 Services NetIQ Access Manager is compatible with Office 365 and provides single sign on access to Office 365 services. Single sign on access is supported for web based clients such as Exchange Web Access and Sharepoint Online. This means that you can use your existing LDAP credentials to access any of the Office 365 services without having to remember multiple passwords or sign in multiple times for accessing different services. All that you need to do is sign in once with an existing password and you are granted access to all the services. This single sign on access is achieved by implementing federated authentication through SAML 2.0 protocol. In this scenario, the Access Manager is configured as an identity provider and allows Office 365 to trust it for authentication. Office 365 is configured as a service provider that consumes authentication assertions from Access Manager. A trust model is set up for Access Manager and the Office 365 to communicate with each other. Section 1.1, Configuring Access Manager, on page 1 Section 1.2, Configuring the Service Provider Office 365, on page 4 Section 1.3, Verifying Single Sign On Access, on page 5 1.1 Configuring Access Manager Section 1.1.1, Prerequisite, on page 1 Section 1.1.2, Adding the Office 365 Metadata, on page 1 Section 1.1.3, Configuring Federation Settings, on page 2 Section 1.1.4, Configure Attributes, on page 3 1.1.1 Prerequisite Ensure that SAML 2.0 is enabled on the Identity Provider. 1 In the Administration Console, click Devices > Identity Servers > Edit. 2 In the Enabled Protocols section, verify if SAML 2.0 is selected. 1.1.2 Adding the Office 365 Metadata 1 In the Administration Console, go to Identity Server. Select the Identity Server. 2 Select SAML 2.0 > New Service Provider. 3 Specify the Source as Metadata text. Enter a name to identify the identity provider configuration. 4 In Text, copy paste the following metadata. Configuring Single Sign-On For Office 365 Services 1

<?xml version="1.0" encoding="utf-8"?> <EntityDescriptor xmlns="urn:oasis:names:tc:saml:2.0:metadata" entityid="urn:federation:microsoftonline"> <SPSSODescriptor protocolsupportenumeration="urn:oasis:names:tc:saml:2.0:protocol" WantAssertionsSigned="true"> urn:oasis:names:tc:saml:1.1:nameid-format:emailaddress urn:mace:shibboleth:1.0:nameidentifier urn:oasis:names:tc:saml:1.1:nameid-format:unspecified urn:oasis:names:tc:saml:2.0:nameid-format:transient urn:oasis:names:tc:saml:2.0:nameid-format:persistent <AssertionConsumerService isdefault="true" index="0" Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" Location="https:// login.microsoftonline.com/login.srf"/> <AssertionConsumerService index="1" Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST-SimpleSign" Location="https://login.microsoftonline.com/login.srf"/> </SPSSODescriptor> </EntityDescriptor> IMPORTANT: The SAML 2.0 Office 365 metadata can also be accessed from https:// nexus.microsoftonline p.com/federationmetadata/saml20/federationmetadata.xml. In this, the AssertionConsumerService element appears at the start of the XML definition. If this metadata is pasted in the same format, it leads to an XML malformed error in the Identity Server. To resolve this, move the AssertionConsumerService element (inclusive of opening and closing XML tags to appear before the </SPSSODescriptor> XML tag. 5 Click Next to confirm the certificates. 6 Click Finish to save the metadata changes. 1.1.3 Configuring Federation Settings 1 In the Administration Console, go to Identity Server. Select the Identity Server. 2 Select SAML 2.0. Select the service provider you created. 3 Select the Authentication Response. 4 Change the default value of Binding from Artifact to Post. 5 Make sure that the Name Identifier Format is Persistent. Deselect Transient. 6 Make sure that the Default value is Not Specified. 2 NetIQ Access Manager Appliance 3.2 SP1 Identity Server Guide

1.1.4 Configure Attributes The following attributes in Access Manager are required to locate the shadow account in Office 365. Immutable ID: Office 365 requires an unique identifier for each user in the user store. This unique identifier attribute is sent for each federated login to Office 365 in the SAML2.0 NameID assertion. From 3.2 SP1 onwards, this unique identifier is included in the assertion sent by Access Manager. This identifier should not be changed over the lifetime of the user being in your system. Office 365 User ID: Office 365 requires you to sent the Office 365 User ID as IDPEmail attribute. To configure this, complete the following steps 1. In the Administration Console, click Identity Server > SAML 2.0. Select the Office 365 Service Provider you configured. 2. Select Attributes. 3. Select a new Attribute set. Use None as the template. 4. Add an Attribute mapping to establish a relation between the Local attribute and Remote Attribute. In Local Attribute, select Ldap Attribute:mail [LDAP Attribute Profile]. Specify the Remote Attribute as IDPEmail. Configuring Single Sign-On For Office 365 Services 3

5. Make sure that this attribute is moved from the Available list to the Send with authentication list. 1.2 Configuring the Service Provider Office 365 Section 1.2.1, Prerequisite, on page 4 Section 1.2.2, Establishing Trust Between Identity Provider and the Service Provider, on page 5 1.2.1 Prerequisite Ensure that you have Windows Powershell installed. This tool helps you manage many Microsoft Office 365 administrative tasks such as user management and domain management. You can download the tool from Install Windows Powershell (http://technet.microsoft.com/en us/ library/jj205464.aspx). 4 NetIQ Access Manager Appliance 3.2 SP1 Identity Server Guide

1.2.2 Establishing Trust Between Identity Provider and the Service Provider Office 365 domains are federated using the Microsoft Online Services Module. You can use the Microsoft Online Services Module to run a series of cmdlets in the Windows PowerShell commandline interface to add or convert domains for single sign on. Each Active Directory domain that you want to federate using NetIQ Access Manager must either be added as a single sign on domain or converted to be a single sign on domain from a standard domain. Adding or converting a domain sets up a trust between NetIQ Identity Provider and Office 365. To convert an existing standard domain to a federated domain, execute the following steps: 1 Open the Microsoft Online Services Module. 2 Run $cred=get-credential. Enter your cloud service administrator account credentials. 3 Run Connect-MsolService Credential $cred. This cmdlet connects you to the cloud service. Creating a context that connects you to the cloud service is required before running any of the additional cmdlets installed by the tool. 4 For example: If the name of the domain you are converting to a single sign on domain is acme.com, and the Base URL of the Identity Server is https://namtest.com:8443/nidp/,execute the following commands at the powershell prompt: $dom = acme.com $url = "https://namtest.com:8443/nidp/saml2/sso" $ecpurl = "https://namtest.com:8443/nidp/saml2/sso" $uri = "https://namtest.com:8443/nidp/saml2/metadata" $logouturl = "https://namtest.com:8443/nidp/saml2/slo" $cert = MIIFLDCCBBSgAwIBAgIkA...ww19yUoDRIo=" NOTE: Value of $cert indicates the signing certificate of Identity Server. Make sure that all the new line characters are removed from the certificate. 5 Use the following cmdlet to update the settings of the single sign on domain : Set-MsolDomainAuthentication -FederationBrandName $dom -Authentication Federated -PassiveLogOnUri $url -SigningCertificate $cert -IssuerUri $uri - ActiveLogOnUri $ecpurl -LogOffUri $logouturl -PreferredAuthenticationProtocol SAMLP 1.3 Verifying Single Sign-On Access You need at least one user in Office 365 to verify that single sign on is set up. If you have an existing user, ensure that the Immutable ID matches with the GUID of the Access Manager user. Existing Office 365 user: For instance if your user store is edirectory and want to retrieve the GUID of an existing Access Manager user, execute the following command on the edirectory server terminal: ldapsearch -D cn=<context> -w <password> -b <search base> cn=<name of the user> GUID grep GUID The Office 365 user must be created with this GUID as the Immutable ID. Configuring Single Sign-On For Office 365 Services 5

Creating a new Office 365 user: Run the following command in Powershell to create an Office 365 user: new-msoluser -userprincipalname user1@domain name -immutableid immutableid of user1 - lastname lastname of user 1-firstname user1 -DisplayName "user1 users" - BlockCredential $false -LicenseAssignment testdomain:enterprisepack -usagelocation IN -Password password of the user. This command creates user1 in Office 365. To verify that single sign on has been set up correctly, perform the following procedure in a machine that has not added to the domain. 1 Go to http://login.microsoftonline.com/ 2 Log in with your corporate credentials (For example : user1@acme.com) 3 If single sign on is enabled, the password field is dimmed. You will instead see the following message: You are now required to sign in at <your company>. 4 Select the Sign in at your company link. If you are able to sign in without errors, then single sign on is successfully set up. 6 NetIQ Access Manager Appliance 3.2 SP1 Identity Server Guide