Microsoft Entra SSO integration with Dozuki

In this article, you learn how to integrate Dozuki with Microsoft Entra ID. Dozuki is standard work instruction software that empowers manufacturers to implement standardized procedures in support of continuous improvement and training efforts. When you integrate Dozuki with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to Dozuki.
  • Enable your users to be automatically signed-in to Dozuki with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

You need to configure and test Microsoft Entra single sign-on for Dozuki in a test environment. Dozuki supports both SP and IDP initiated single sign-on and Just In Time user provisioning.

Prerequisites

To integrate Microsoft Entra ID with Dozuki, you need:

  • A Microsoft Entra user account. If you don't already have one, you can Create an account for free.
  • One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • Dozuki single sign-on (SSO) enabled subscription.

Add application and assign a test user

Before you begin the process of configuring single sign-on, you need to add the Dozuki application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.

Add Dozuki from the Microsoft Entra application gallery to configure single sign-on with Dozuki. For more information on how to add application from the gallery, see the Quickstart: Add application from the gallery.

Create and assign Microsoft Entra test user

Follow the guidelines in the create and assign a user account article to create a test user account called B.Simon.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. Learn more about Microsoft 365 wizards..

Configure Microsoft Entra SSO

Complete the following steps to enable Microsoft Entra single sign-on.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Dozuki > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, select the pencil icon for Basic SAML Configuration to edit the settings.

    Screenshot shows how to edit Basic SAML Configuration.

  5. On the Basic SAML Configuration section, perform the following steps:

    a. In the Identifier textbox, type a URL using the following pattern: https://<dozukiSubdomain>.dozuki.com/

    b. In the Reply URL textbox, type a URL using the following pattern: https://<dozukiSubdomain>.dozuki.com/Guide/User/remote_login

  6. If you wish to configure the application in SP initiated mode, then perform the following step:

    In the Sign on URL textbox, type a URL using the following pattern: https://<dozukiSubdomain>.dozuki.com/login

    Note

    These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact Dozuki Client support team to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section.

  7. Dozuki application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.

    Screenshot shows the image of attributes configuration.

  8. In addition to above, Dozuki application expects few more attributes to be passed back in SAML response, which are shown. These attributes are also pre populated but you can review them as per your requirements.

    Name Source Attribute
    email user.mail
    userid user.objectid
    username user.displayname
  9. On the Set up single sign-on with SAML page, in the SAML Signing Certificate section, find Certificate (Base64) and select Download to download the certificate and save it on your computer.

    Screenshot shows the Certificate download link.

  10. On the Set up Dozuki section, copy the appropriate URL(s) based on your requirement.

    Screenshot shows to copy configuration appropriate URL.

Configure Dozuki SSO

To configure single sign-on on Dozuki side, you need to send the downloaded Certificate (Base64) and appropriate copied URLs from the application configuration to Dozuki support team. They set this setting to have the SAML SSO connection set properly on both sides.

Create Dozuki test user

In this section, a user called B.Simon is created in Dozuki. Dozuki supports just-in-time user provisioning, which is enabled by default. There's no action item for you in this section. If a user doesn't already exist in Dozuki, a new one is commonly created after authentication.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

SP initiated:

  • Click on Test this application, this will redirect to Dozuki Sign-on URL where you can initiate the login flow.

  • Go to Dozuki Sign-on URL directly and initiate the login flow from there.

IDP initiated:

  • Click on Test this application, and you should be automatically signed in to the Dozuki for which you set up the SSO.

You can also use Microsoft My Apps to test the application in any mode. When you click the Dozuki tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Dozuki for which you set up the SSO. For more information, see Microsoft Entra My Apps.

Additional resources

Next steps

Once you configure Dozuki you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Cloud App Security.