This document outlines the steps needed to integrate Team GPS with Azure Active Directory. Once configured, Azure AD will automatically provision and de-provision users and groups in Team GPS. 


TABLE OF CONTENTS





Enabling SSO and Tenant ID


Step : 1
Enable SSO (Single sign-on) in your TeamGPS tenant.

Here is an ARTICLE you can reference to guide you through the process of enabling Single Sign-On (SSO).


NOTE:
Follow the next steps only after SSO(Single sign-on) is enabled.





Enabling Auto Provisioning in TeamGPS


Step : 2  

Configure Team GPS to support user provisioning with Azure AD. Generate Secret Token in Team GPS

  • Sign in to a Team GPS account with Admin or Integration Admin permissions

  • Navigate to Admin Settings > Integrations > Auto Provisioning and enable the integration

  • Once enabled you should see both the Tenant URL and a Secret Token that can be generated

  • Copy the Tenant URL and Secret Token in a notepad.


NOTE: 
The Secret Token will disappear when navigating away from this screen. Please make note of it before leaving the page.

If you missed it, retrieve the information by navigating to Integrations > Auto-Provisioning, and then click on the Azure ID Icon to obtain the Secret Token.





Setting up TeamGPS application in AD


Step : 3 

Login to AD and create a new Team GPS application.

  • Sign in to the Azure AD portal.
  • Then click on Microsoft Entra ID

  • Now click on Manage drop-down from the left side of your screen and click Enterprise Applications

  • Click on New Application in All Applications.

  • Select Create your own application.


  • Under What's the name of your app, you can enter any name as per your preference.
    And then ensure you select Integrate any other application you don't find in the gallery (Non-gallery) before you click on Create button.



  • Now navigate back to Enterprise Applications section and then, locate the app you recently created.

  • Now click on Manage on left side of your Screen and then click on Provisioning.

  • Once you redirect to a new window, click on Get Started button.

  • Now in the new window select Automatic instead of Manual under Provisioning Mode.

  • Next, locate and click on the Admin Credentials option, which you’ll find directly below the Provisioning Mode section. Once there, paste the Tenant URL and the Secret Token that we generated earlier in Step 1.

    Click Test Connection to ensure Azure AD can connect to Team GPS.
    If the connection fails, contact Team GPS (support@team-gps.net) to check your account.



  • Now navigate to Settings which is located below Admin Credentials.
    In the Notification Email field, enter the email address of the person or group who should receive any provisioning error notifications and select the Send an email notification when a failure occurs option.

  • Select Save at the top left, once everything is done.
  • Once this is done, navigate back to Provisioning Page (Enterprise Applications > Select the app you created > Click on Provisioning under Manage on the left side of your screen).
  • Once you navigate to the new window, click on Provisioning again on the left side of your screen under Manage.

  • Now under Mappings heading, select Provision Azure Active Directory Groups and switch Enabled to Yes.
    Under Provision Azure Active Directory Users ensure Enabled is switched to Yes

  • Now click on Provision Azure Active Directory Users which is the second available option under Mappings.
  • Once inside the Attribute Mapping, scroll all the way to bottom of your screen and click on Show advanced options.



NOTE: 
Scheme file can be downloaded and copied from bottom of this article.
It is always recommended to take a backup of your schema before making any changes.



  • Click on Review your schema here, available on the mid bottom of your page.

  • A schema editor will open, remove the existing json representation of the attributes and paste in the new json provided by Team GPS. This will change the attributes to only fields supported by Team GPS. Then click Save.

  • Now under Settings,the second option will say Scope, which needs to be switched to Sync only assigned users and groups.
  • Now navigate back to Provisioning and ensure that Provisioning Status is turned to On.



  • Now to add user, navigate to User and groups > Click Add user/group

  • Click on None Selected text available on the left mid of your screen.

  • Now you can add someone by clicking on Users or choose from the Group > Select users or relevant group > click Assign



  • Well, we are almost done with the integration. Now navigate to Overview section above Provisioning on the left side of your screen.



  • Now click on Start Provisioning(If Start provisioning is greyed out, click on Restart provisioning).




NOTE: 
This operation starts the initial sync cycle of all selected users and groups.
The initial cycle takes longer to execute then subsequent cycles, which will occur approximately every 40 minutes as long as the Azure AD provisioning service is running.



Download Schema File from below