Tutorial: Microsoft Entra single sign-on (SSO) integration with Resource Central – SAML SSO for Meeting Room Booking System

In this tutorial, you'll learn how to integrate Resource Central – SAML SSO for Meeting Room Booking System with Microsoft Entra ID. When you integrate Resource Central – SAML SSO for Meeting Room Booking System with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to Resource Central – SAML SSO for Meeting Room Booking System.
  • Enable your users to be automatically signed-in to Resource Central – SAML SSO for Meeting Room Booking System with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • Resource Central – SAML SSO for Meeting Room Booking System single sign-on (SSO) enabled subscription.

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

  • Resource Central – SAML SSO for Meeting Room Booking System supports SP initiated SSO

  • Resource Central – SAML SSO for Meeting Room Booking System supports Just In Time user provisioning

To configure the integration of Resource Central – SAML SSO for Meeting Room Booking System into Microsoft Entra ID, you need to add Resource Central – SAML SSO for Meeting Room Booking System from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, in the search box, enter Resource Central – SAML SSO for Meeting Room Booking System.
  4. Select Resource Central – SAML SSO for Meeting Room Booking System from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for Resource Central – SAML SSO for Meeting Room Booking System

Configure and test Microsoft Entra SSO with Resource Central – SAML SSO for Meeting Room Booking System using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Resource Central – SAML SSO for Meeting Room Booking System.

To configure and test Microsoft Entra SSO with Resource Central – SAML SSO for Meeting Room Booking System, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
    3. Create Resource Central SAML SSO for Meeting Room Booking System test user - to have a counterpart of B.Simon in Resource Central – SAML SSO for Meeting Room Booking System that is linked to the Microsoft Entra representation of user.
  2. Configure Resource Central SAML SSO for Meeting Room Booking System SSO - to configure the single sign-on settings on application side.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Resource Central – SAML SSO for Meeting Room Booking System > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the edit/pen icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. In Basic SAML Configuration, enter the values for the following fields:

    1. In the Sign on URL text box, type a URL using the following pattern: https://<DOMAIN_NAME>/ResourceCentral

    2. In the Identifier (Entity ID) text box, type a URL using the following pattern: https://<DOMAIN_NAME>/ResourceCentral

    3. In the Reply URL text box, type a URL using the following pattern: https://<DOMAIN_NAME>/ResourceCentral/ExAuth/Saml2Authentication/Acs

    Note

    These values are not literal values. Update these values with the actual Sign-on URL, Identifier, and Reply URL values. Contact Resource Central – SAML SSO for Meeting Room Booking System Client support team to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section.

  6. On the Set up single sign-on with SAML page, in SAML Signing Certificate, find Certificate (Base64) and select Download to download the certificate and save it on your computer.

    The Certificate download link

  7. In Set up Resource Central – SAML SSO for Meeting Room Booking System, copy the appropriate URL(s) based on your requirement.

    Copy configuration URLs

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to Resource Central – SAML SSO for Meeting Room Booking System.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > Resource Central – SAML SSO for Meeting Room Booking System.
  3. In the app's overview page, find the Manage section and select Users and groups.
  4. Select Add user, then select Users and groups in the Add Assignment pane.
  5. In the Users and groups pane, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
  6. If you are expecting a role to be assigned to the users, you can select it in Select a role. If no role has been set up for this app, you see Default Access role selected.
  7. In the Add Assignment pane, click the Assign button.

Create Resource Central SAML SSO for Meeting Room Booking System test user

In this section, a user called B.Simon is created in Resource Central – SAML SSO for Meeting Room Booking System.

  1. In Resource Central – SAML SSO for Meeting Room Booking System, select Security > Persons > New.

    Screenshot that shows the Persons pane in Resource Central, with the New button highlighted.

  2. In Person Details, for Display name, enter the user B.Simon. For SMTP Address, enter the user's Microsoft Entra user name. For example, B.Simon@contoso.com.

    Screenshot that shows the Person Details pane in Resource Central.

Configure Resource Central SAML SSO for Meeting Room Booking System SSO

In this section, you'll configure single sign-on in Resource Central System Administrator.

  1. In Resource Central – SAML SSO for Meeting Room Booking System System Administrator, select External Authentication.

  2. For Enable Configuration, select Yes.

    Screenshot that shows the Enable Configuration option selected in the External Authentication pane in Resource Central – SAML SSO for Meeting Room Booking System.

  3. In Authentication Protocol, select SAML2.

    Screenshot that shows SAML2 selected for Authentication Protocol in Resource Central.

  4. Under SAML2 Configuration, enter the values for the following fields:

    1. For Identifier (Entity ID), Login URL, Logout URL, and Microsoft Entra Identifier, enter the relevant URLs:

      Screenshot of the SAML2 Configuration pane in Resource Central.

      Copy the URLs from the Set up Resource Central – SAML SSO for Meeting Room Booking System pane:

      Screenshot of the Set up Resource Central pane in Resource Central.

    2. For Return URL, enter https://<DOMAIN_NAME>/ResourceCentral/ExAuth/Saml2Authentication/CallbackHandler.

  5. For Certificate, upload your certificate and enter your password.

    Screenshot of the certificate section in Resource Central – SAML SSO for Meeting Room Booking System.

  6. Select Save.

  7. Return to the Azure portal. In SAML Signing Certificate, upload your certificate and enter your password.

    Screenshot of the Import Certificate pane..

  8. Select Add.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration. To test single sign-on, you have three options:

  • In the Azure portal, select Test this application. The link redirects to the Resource Central – SAML SSO for Meeting Room Booking System sign-on URL, where you can initiate login.

  • Go to the Resource Central – SAML SSO for Meeting Room Booking System sign-on URL directly and initiate login.

    Screenshot of the Resource Central single sign-on test webpage.

  • Use the My Apps portal from Microsoft. In the My Apps portal, select the Resource Central – SAML SSO for Meeting Room Booking System tile to redirect to the Resource Central – SAML SSO for Meeting Room Booking System sign-on URL. For more information, see Sign in and start apps from the My Apps portal.

Next steps

After you set up Resource Central – SAML SSO for Meeting Room Booking System for single sign-on with Microsoft Entra ID, you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.