SugarCRM

Before You Begin

Introduction

This document describes how to configure Oracle Identity Cloud Service to provide Single Sign-On (SSO) for SugarCRM using SAML.

About SugarCRM

SugarCRM enables businesses to create customer relationships with the most adaptable, and affordable customer relationship management (CRM) solution on the market. SugarCRM's functionality includes sales-force automation, marketing campaigns, customer support, collaboration, Mobile CRM, Social CRM, and reporting.

After integrating SugarCRM with Oracle Identity Cloud Service:

  • Users can access SugarCRM using their Oracle Identity Cloud Service login credentials.
  • Users can start SugarCRM using the Oracle Identity Cloud Service My Apps console.
  • Admins can assign and revoke user access to the SugarCRM app using the Oracle Identity Cloud Service administration console.

What Do You Need?

  • An Oracle Identity Cloud Service account with authorization rights to manage apps and users (Identity Domain Administrator or Application Administrator).
  • A SugarCRM account with authorization rights to configure federated authentication.

Configuring the SugarCRM App in Oracle Identity Cloud Service

Use this section to register and activate the SugarCRM app, and then assign users to the app.

Prerequisite Step

A dedicated domain name is required before you can register and activate the SugarCRM app. You obtain that domain name from SugarCRM.

The SugarCRM domain name appears in the SugarCRM login URL: https://<Domain_Name>.sugarondemand.com that you received in an email from SugarCRM.

Registering and Activating the SugarCRM App

  1. Access the Oracle Identity Cloud Service administration console, select Applications, and then click Add.

  2. Click App Catalog.

  3. Search for SugarCRM, and then click Add.

  4. In the App Details section, enter your SugarCRM Domain Name, and then click Next.

    Note: This is the domain name value that you obtained while performing the step in the "Prerequisite Step" section.

  5. Click Download Signing Certificate.

    Tip: Use this file later during the SugarCRM configuration in the "Configuring SSO for SugarCRM" section.

  6. Click Download Identity Provider Metadata. Alternatively, you can use the following URL to access the metadata: https://<IDCS-Service-Instance>.identity.oraclecloud.com/fed/v1/metadata>.

    Tip: Use this file later during the SugarCRM configuration in the "Configuring SSO for SugarCRM" section.

  7. Click Finish. Oracle Identity Cloud Service displays a confirmation message.

  8. Click Activate, and then click Activate Application. Oracle Identity Cloud Service displays a confirmation message.

Assigning users to SugarCRM

  1. On the SugarCRM app page in Oracle Identity Cloud Service, select Users, and then click Assign. The Assign Users window appears.

  2. Select users that you want to assign to SugarCRM, and then click OK. Oracle Identity Cloud Service displays a confirmation message stating that the SugarCRM app is assigned to the users that you selected.

Configuring SSO for SugarCRM

  1. Access SugarCRM as an administrator using the URL: https://<Domain_Name>.sugarondemand.com. The SugarCRM homepage appears.

  2. In the upper-right corner of the header, click the user icon, and then select Administration from the drop-down list. The Administration page appears.

  3. In the Users section, click Password Management. The Password Management page appears.

  4. Locate the SAML Authentication section, select the Enable SAML Authentication check box, use the table to update the federated authentication attributes, and then click Save.

    This table lists the mandatory federated authentication attributes that you must set to complete the SSO configuration.
    Attribute Value
    Login URL Enter the Sign-in URL/SSO Endpoint: https://<IDCS-Service-Instance>.identity.oraclecloud.com/fed/v1/idp/sso.
    SLO URL Enter the Sign-out URL/SlO Endpoint: https://<IDCS-Service-Instance>.identity.oraclecloud.com/fed/v1/idp/slo.
    Entity ID Enter the Entity ID. Use the metadata file that you downloaded earlier to obtain this value. The Entity ID information is located in the first line of the metadata. See the "Registering and Activating the SugarCRM App" section.
    X509 Certificate Paste the signing certificate that you downloaded earlier into the X509 Certificate box. You downloaded this certificate during SugarCRM registration in Oracle Identity Cloud Service. See the "Registering and Activating the SugarCRM App" section.

    Note: When the Auto-create user check box is selected, SugarCRM can be accessed by any user who is assigned to the SugarCRM app in Oracle Identity Cloud Service, even if the user does not have a SugarCRM account. If the check box is not selected, make sure that the email ID of each user in SugarCRM matches the primary email ID of the Oracle Identity Cloud Service account.

Verifying the integration

Use this section to verify that SSO/SLO works when initiated from Oracle Identity Cloud Service (IdP initiated SSO) or from SugarCRM (SP initiated SSO/SLO).

Verifying Identity Provider Initiated SSO from Oracle Identity Cloud Service

  1. Access the Oracle Identity Cloud Services My Profile console using the URL: https://<IDCS-Service-Instance>.identity.oraclecloud.com/ui/v1/myconsole.

  2. Log in using credentials for a user that is assigned to the SugarCRM app. Oracle Identity Cloud Service displays a shortcut to SugarCRM under My Apps.

  3. Click SugarCRM. The SugarCRM home page appears.

  4. In the upper-right corner of the header, hover over the user icon, and then confirm that the user that is logged in is the same for both SugarCRM and Oracle Identity Cloud Service.

    This confirms that SSO that is initiated from Oracle Identity Cloud Service works.

Verifying Service Provider Initiated SSO from SugarCRM

  1. Access SugarCRM using the URL: https://<Domain_Name>.sugarondemand.com. The SugarCRM login page appears and displays the Oracle Identity Cloud Service login page in a pop up window.

  2. In the pop up window, log in using credentials for a user that is assigned to the SugarCRM app. The SugarCRM home page appears.

  3. In the upper-right corner of the header, hover over the user icon, and then confirm that the user that is logged in is the same for both SugarCRM and Oracle Identity Cloud Service.

    This confirms that SSO that is initiated from SugarCRM works.

Verifying Single Log-Out (SLO) from SugarCRM

  1. Access SugarCRM following the steps from the "Verifying Identity Provider Initiated SSO from Oracle Identity Cloud Service" or "Verifying Service Provider Initiated SSO from SugarCRM" sections.

  2. In the upper-right corner of the header, click the user icon, and then select Log Out from the drop-down list. The SugarCRM index page appears and displays a confirmation message stating that the session was successfully logged out.

    Note: If the user has already logged in to Oracle Identity Cloud Service My Profile console in the browser, that session is logged out, and then the Oracle Identity Cloud Service login page appears.

    This confirms that SLO that is initiated from SugarCRM works.

Troubleshooting

Use this section to locate solutions to common integration issues.

Known Issues

Oracle Identity Cloud Service displays the error message, "You are not authorized to access the app. Contact your system administrator."

Cause 1: The SAML 2.0 integration between the Oracle Identity Cloud Service SugarCRM app and SugarCRM is deactivated.

Solution 1:

  • Access the Oracle Identity Cloud Service administration console, select Applications, and then select SugarCRM.
  • In the App Details section, click Activate, and then click Activate Application. Oracle Identity Cloud Service displays a confirmation message.

Cause 2: The administrator revokes access for the user at the same time that the user tries to access the SugarCRM app using Oracle Identity Cloud Service.

Solution 2:

  • Access the Oracle Identity Cloud Service administration console, select Applications, and then select SugarCRM.
  • In the App Details section, select Users, and then click Assign to re-assign the user.

Unknown Issues

For unknown issues, contact Oracle Support:

  1. Go to https://support.oracle.com.

  2. Select Cloud Support, and then sign in with your support credentials.

  3. In the Cloud Dashboard, confirm that there are no planned outages in Oracle Identity Cloud Service, and then click Create Service Request.

  4. Select Oracle Identity Cloud Service as the service type.

  5. Complete your service request.