Microsoft Entra ID
https://learn.microsoft.com/en-us/entra/identity/enterprise-apps/add-application-portal-setup-sso
Prerequisites
When you use SAML as the SSO mode with provisioning, you need to contact our support team to enable the SSO feature.
SAML Supported features
- IdP-initiated SSO
- SP-initiated SSO (https://YOURINSTANCE.smartersends.com/login)
- Just-In-Time provisioning
SCIM Supported features
- Create users
- Update user attributes
- Deactivate users
- Import users
- Profile sourcing
- Group push
Read this before you enable SAML
Enabling SAML affects all users who use this app. Users won't be able to sign in through their regular sign-in page. They are able to access the app through the connected SSO service.
Backup URL
SmarterSends doesn't provide a backup sign-in URL where non-admin users can sign in using their regular username and password. If necessary, an administrator can log-in using a backup url, please reach out to support@smartersends.com for instructions on utilizing this feature.
SAML2 Configuration steps
- Log into your Azure portal at https://portal.azure.com
- Click on Enterprise Applications
- Click New application
- Click “Create your own application”
- Name your application: “SmarterSends”
- Select “Integrate any other application you don't find in the gallery (Non-gallery)
- Click Create. This will add the application to your Entra ID directory
- Click on the Single sign-on under the Manage section in the left sidebar.
- Select the SAML method.
- Under the “Basic SAML Configuration” click Edit.
- Add an Identifier with the following value, replacing “xyz” with your instances sub-domain:
https://xyz.smartersends.com/auth/saml2 - Add a Reply URL value, replacing “xyz” with your instances sub-domain:
https://xyz.smartersends.com/auth/saml2/callback - Add the Sign on URL, replacing “xyz” with your instances sub-domain
https://xyz.smartersends.com/auth/saml2/callback - Leave the Relay State and Logout Url blank
- Click Save.
- Under the Attributes & Claims section click Edit.
- Click the “Unique User Identifier” under Required Claim.
- Change the “Name identifier format” to Unspecified and the Source attribute to user.objectid. Click save.
- Modify the Additional Claims to match the following supported attributes:
Name | Value |
http://schemas.xmlsoap.org/claims/CommonName | user.displayname |
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress | user.mail |
phone | user.telephonenumber |
address | user.streetaddress |
city | user.city |
state | user.state |
zipcode | user.postalcode |
country | user.countryCode |
department | user.department |
SSGroups | Groups starting with "SSG-" |
SSRole | user.assignedroles |
- Click the Add a group claim link.
- Select the Groups assigned to the application
- Change the Source attribute to “Cloud-only group display names”
- Under the Advanced options you can define the filter groups to match the following:
- You can now close the Attributes and Claims section.
- You must create App Roles that match the roles setup within SmarterSends. The default roles within SmarterSends include spaces in their names and must be updated as Entra ID does not support spaces in the Role values.
- Sign in to SmarterSends with an Admin account.
- Navigate to Integrations -> SSO.
- Specify the following:
- Single Sign-On Provider: SAML2 with SCIM
- Default Role: Select a role that will be assigned to any user that does not pass a specific role.
- Default Group: Select a group that will be assigned to any user that does not pass a specific group.
- Metadata URL: Under the “SAML Certificates” section copy the App Federation Metadata Url and paste into your SmarterSends SSO integration under Metadata URL.
- Entity ID: Under the “Set up SmarterSends section copy the Microsoft Entra Identifier and paste into your SmarterSends SSO integration under Entity ID.
- Click "Save".
- The SAML setting is complete in SmarterSends. You can now assign groups and users to the application in Entra and test the SSO process.
- In Entra ID, open the application you created and click the App roles under Manage.
- Add App Roles to match the roles you have configured within SmarterSends. The role assigned to a user in Entra will be applied to the role within SmarterSends.
SCIM Integration Steps
- Back in the application you created in Azure, click the Provisioning link.
- Click Get started
- Choose Manual or Automatic Provisioning mode.
- Under the Admin Credentials
- Tenant URL: copy and paste the SCIM Base URL found in your SSO settings in SmarterSends.
- Secret Token: copy and paste the SCIM Bearer Token found in your SSO settings in SmarterSends.
- Click the Test Connection button.
- Click the Save button then the X button.
- Under the Manage section on the left, click Provisioning.
- Now you can update the Mappings.
- Click the “Provision Microsoft Entra ID Groups”
- Click the Delete button next to the attribute “externalId”
- Click Save at the top of the page then the X button.
- Click the Provision Microsoft Entra ID Users
- Change the Source attribute for the userName attribute to mail or the attribute you use for a user’s email address.
- Click the “Show advanced Options” checkbox.
- Click the Edit attribute list for customappsso
- Add CommonName as a string attribute like so:
- Click Save to save the custom attribute list.
- Change the Target attribute for the displayName to CommonName
- Click Save to save the Attribute Mapping.
- You should be ready to set the Provisioning Status to On and start testing the SCIM integration by assigning users and groups to the application.
Comments
0 comments
Article is closed for comments.