Establishing Azure AD SSO Authentication in CData Sync

  • 7 September 2023
  • 0 replies
  • 307 views

Userlevel 2
Badge

Single Sign-On (SSO) in Azure Active Directory (Azure AD) enhances the user experience with CData Sync and improves security and productivity, which helps create efficient, user-friendly and robust access to the application. 

With SSO, your organization can have multiple instances of CData Sync and all be accessible simultaneously from anywhere around the world. In this article, we explain how to configure and use Azure AD SSO authentication in CData Sync.

Configuring Azure AD SSO Authentication in CData Sync: 

We have outlined the necessary procedures in three sections for setting up Single Sign-On (SSO) Authentication with Azure AD in CData Sync. 

  • Section 1: Configuring Azure Portal 
  • Section 2: Configuring User in Sync 
  • Section 3: Configuring SSO in Sync 

 Section 1: Configuring Azure Portal 

In this section, you will navigate to the Azure Portal and create an application representing CData Sync. You will set up authentication settings, including redirect URIs, Client ID and generate a client secret. This configuration establishes the connection between Azure AD and CData Sync. 

  1. Login into Azure Portal and open Azure Active Directory. 
  2. On the left pane, open app registrations and register your app. 
  3. For Sync, the redirect URI would be: 

Rhu08L-eLqeXLbGERoj7FwmlA8VemiF4FMMIH_VfgTgT5Ey2m6EgX6Pl-FmZ2138YeiSpvHfxbmWvF3I44woM5Y_8xCOiM04cy125sG4ypw9XE_HpyeLF8xiWUpffUENAGhxB2wlHwfASYieVbv2AgE

  1. Copy the Application (Client) ID which will work as an Audience URI and OAuth Client ID while creating a configuration in Sync. 

elxQszVzmKW5V5NGqI5igZugAbUc83b_-MDGDjS565O779B9KPveQl6douwk7pEucfR2j0KfeP9gs3I7UBdKMD3t9DTtqYce7Oz80udou2cstDpNZgclOH4lsPnoAh1otH7Ji1CjtrxcaPPsFolrABE

  1. Navigate to Certificates and Secrets on the left pane of the page. 
  2. Click on New Client Secret and generate the new Client Secret. Copy and save the value somewhere which will later be used as the OAuth Client Secret while configuring SSO in Sync. 
    Note: This ‘value’ gets encrypted every time, so it is always better to save it. 
  3. Navigate to Endpoints and copy the “OpenID Connect MetaData document” URL and replace the ”common” with the Directory(tenant) ID of your registered application which will be used while configuring it in the Sync application.  Note: This will be used as a Import URL in Section 3.
  4. Navigate to Owners in the left pane of the window and copy the Name of the owner or add the owner whichever you want to use. 
  5. Click on owner to copy and save its Object ID

Section 2: Configuring Users in Sync 

This step focuses on configuring user-specific settings within the CData Sync application. It involves specifying the Object ID and the Application ID (Client ID) obtained from the Azure Portal, thus helping CData Sync identify and communicate with your Azure AD instance. 

  1. Open Sync and navigate to Settings -> Users -> Add.  
  2. In User, place the same name of the owner copied from Section 1 at Step 8 and its corresponding password.
  3. Choose the Role as per your use case.  
  4. In place of Federation ID, pass the Object ID of the owner copied from Section 1 at Step 9.
  5. Click on Add and refresh the page.  

Section 3: Configuring SSO in Sync 

In the given section, you will be setting up the Single Sign-On mechanism directly within the CData Sync application. You will provide the SSO URL, provided by Azure AD, and upload certificates as needed. This step ensures that CData Sync can initiate and manage the SSO authentication process effectively. 

  1. Open Sync and navigate to Settings -> SSO.
  2. Click on Configure
  3. The Single Sign On (SSO) Settings windows appears. Fill in the respective details from the Azure application created as explained in Section 1: Configuring Azure Portal. Click on Save. 
    Note: For more information, you can also refer our Help documentation. 
  4. In Import URL, pass the URL which you have copied in Section 1 at Step 7.
  5. The Azure AD SSO authentication is now configured for CData Sync. You can also see the changes in the log in page of the application (as shown). 

Free trial and more information  

 CData Sync enables users to connect their data warehouses to integrate live data from SaaS, Big Data, and NoSQL sources to perform analytics and build visualizations to drive their businesses. Get started with a free, 30-day trial of CData Sync. For more videos, head over to our YouTube channel. As always, let us know if you have any questions during your evaluation. Our world-class CData Support Team is always available to help.


0 replies

Be the first to reply!

Reply