Tutorial: Microsoft Entra single sign-on (SSO) integration with Dovetale

In this tutorial, you'll learn how to integrate Dovetale with Microsoft Entra ID. When you integrate Dovetale with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to Dovetale.
  • Enable your users to be automatically signed-in to Dovetale with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

To learn more about SaaS app integration with Microsoft Entra ID, see What is application access and single sign-on with Microsoft Entra ID.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • Dovetale single sign-on (SSO) enabled subscription.

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

  • Dovetale supports SP and IDP initiated SSO
  • Dovetale supports Just In Time user provisioning

Note

Identifier of this application is a fixed string value so only one instance can be configured in one tenant.

To configure the integration of Dovetale into Microsoft Entra ID, you need to add Dovetale from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type Dovetale in the search box.
  4. Select Dovetale from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra single sign-on for Dovetale

Configure and test Microsoft Entra SSO with Dovetale using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Dovetale.

To configure and test Microsoft Entra SSO with Dovetale, complete the following building blocks:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure Dovetale SSO - to configure the single sign-on settings on application side.
    1. Create Dovetale test user - to have a counterpart of B.Simon in Dovetale that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Dovetale > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the edit/pen icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Basic SAML Configuration section the application is pre-configured in IDP initiated mode and the necessary URLs are already pre-populated with Azure. The user needs to save the configuration by clicking the Save button.

  6. Click Set additional URLs and perform the following step if you wish to configure the application in SP initiated mode:

    In the Sign-on URL text box, type a URL using the following pattern: <COMPANYNAME>.dovetale.com

    Note

    The value is not real. Update the value with the actual Sign-on URL. Contact Dovetale Client support team to get the value. You can also refer to the patterns shown in the Basic SAML Configuration section.

  7. Dovetale application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.

    image

  8. In addition to above, Dovetale application expects few more attributes to be passed back in SAML response which are shown below. These attributes are also pre populated but you can review them as per your requirement.

    Name Source Attribute
    email user.mail
    first_name user.givenname
    name user.userprincipalname
    last_name user.surname
  9. On the Set up single sign-on with SAML page, In the SAML Signing Certificate section, click copy button to copy App Federation Metadata Url and save it on your computer.

    The Certificate download link

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to Dovetale.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Dovetale.

  3. In the app's overview page, find the Manage section and select Users and groups.

    The "Users and groups" link

  4. Select Add user, then select Users and groups in the Add Assignment dialog.

    The Add User link

  5. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.

  6. If you're expecting any role value in the SAML assertion, in the Select Role dialog, select the appropriate role for the user from the list and then click the Select button at the bottom of the screen.

  7. In the Add Assignment dialog, click the Assign button.

Configure Dovetale SSO

To configure single sign-on on Dovetale side, you need to send the App Federation Metadata Url to Dovetale support team. They set this setting to have the SAML SSO connection set properly on both sides.

Create Dovetale test user

In this section, a user called Britta Simon is created in Dovetale. Dovetale supports just-in-time user provisioning, which is enabled by default. There is no action item for you in this section. If a user doesn't already exist in Dovetale, a new one is created after authentication.

Note

If you need to create a user manually, contact Dovetale support team.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.

When you click the Dovetale tile in the Access Panel, you should be automatically signed in to the Dovetale for which you set up SSO. For more information about the Access Panel, see Introduction to the Access Panel.

Additional resources