Wiki source code of Azure AD


Show last authors
1 {{content/}}
2
3 {{version major="7" minor="1" /}} This feature is available starting with {{formcycle/}} version 7.1.
4
5 When adding a //Azure AD// identity provider the following parameters are requested:
6
7 == Base settings ==
8
9 {{figure image="azuread_base_settings_en.png" clear="h1"}}
10 Basic settings for the configuration of the Azure AD identity provider.
11 {{/figure}}
12
13 === Name ===
14
15 Name of the identity provider in {{formcycle/}}.
16 === Different name on form login button ===
17
18 If a form has been configured to offer several authentication options, a dialog will be displayed when opening the form in which an authentication type has to be selected. The text used on the button for this identity provider can be configured here.
19
20 If nothing is entered here, the name entered under //Name// is used.
21
22 === Alias for callback URL (UUID) ===
23
24 Unique identifier which is used when the identity provider returns to {{formcycle/}}. This value is generated automatically, but can be changed if necessary.
25
26 === Callback URL ===
27
28 The URL which is used when returning from the identity provider to {{formcycle/}} is shown here and can be copied to the clipboard by clicking the copy icon to the right of the URL.
29
30 == Initially visible buttons ==
31
32 Below the base settings there are initially 2 buttons whose functions are intended to help with the configuration of the Azure AD identity provider.
33
34 === Help ===
35
36 Opens this help page in the browser.
37
38 === Add configuration ===
39
40 If the required information has been provided by the identity provider, the area for the configuration of the identity provider can be opened by clicking on this button. Afterwards the area //configuration// which is described below opens.
41
42 == Configuration ==
43
44 {{figure image="azuread_configuration_en.png" clear="h1"}}
45 Configuration options of the Azure AD identity provider.
46 {{/figure}}
47
48 === Client ID ===
49
50 Unique ID of the configuration that is provided by the identity provider. After creating a new app registration (see points 1 and 2), it can be copied from the list of registrations (point 3).
51
52 {{figure image="azure_app_registration_en.png" clear="h3" float="left"}}
53 Creating a new app registry inside Azure AD
54 {{/figure}}
55
56 === Client secret ===
57
58 Secret key which is used to authenticate your client. After creating a new client key within Azure (see points 1 and 2), this key is temporarily displayed (point 3). It is not possible to retrieve this key at a later time, so it must be created again if it is lost.
59
60 {{figure image="azure_secret_en.png" clear="h3" float="left"}}
61 Creating a new client key within Azure AD.
62 {{/figure}}
63
64 === Directory (tenant) ID ===
65
66 Unique ID of the directory (tenant) which is used to query the group information and the manager. You can find this in the overview of your Azure tenant (see point 2).
67
68 {{figure image="azure_directory_id_en.png" clear="h3" float="left"}}
69 Determine the tenant ID within Azure AD.
70 {{/figure}}
71
72 === Query full group information ===
73
74 Specifies if the Azure user groups of the user should be determined via Graph API after a successful login. This data is available via [[user placeholder>>doc:Formcycle.UserInterface.Variables||anchor="HBenutzerplatzhalter" target="_blank"]] at //rawData.memberOf//.
75
76 === Query manager ===
77
78 Specifies whether the user's manager should be determined via Graph API after a successful login. This data is available via [[user placeholder>>doc:Formcycle.UserInterface.Variables||anchor="HBenutzerplatzhalter" target="_blank"]] at //rawData.manager//.