Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

Info
titleSupport of Groups in Active Directory

The automatic group mapping is currently not supported for Microsoft Active Directory. [Due to this]

 It is possible to setup Azure Active Directory together with the piplanning app It is possible to set up Microsoft Entra ID as an OpenID provider with the planning app. With this setup in place, your existing Azure AD users will be able to login to the piplanning app without the need for Microsoft Entra ID users can log in to the planning app without a different account.

The generic instructions are also available on the Microsoft Docs website.

Setting up

...

Microsoft Entra ID

  1. Go to the Azure portal: https://portal.azure.com/#home

  2. Select

...

  1. Microsoft Entra ID in the menu

...

  1. Image Added
  2. Go to App

...

  1. Registrations and click on New

...

  1. Registration.

...

  1. Image Added
  2. Insert the application's name

...

  1. (e.g. piplanning app) and the callback URL.

    Please note: Depending on how your

...

  1. Microsoft Entra ID is configured and which users you want to give access to the piplanning app, you might have to select a different option in the Supported account types section. If login for some users doesn't work, try changing this configuration option.

...


  1. Image Added


    The callback URL can be found on the "Identity Provider" page in the Cockpit.

...

  1. Image Added
  2. Double-check that the permissions are correct. You need the Microsoft Graph User.Read permissions to

...

  1. log in successfully. If you want to map Microsoft Entra ID groups to piplanning app teams automatically, you need to add Microsoft Graph Group.Read.All permissions as well.

    Image Added
  2. Next is the creation of a client secret. This can be done by going

...

  1. to the "Certificates & Secrets" menu item and clicking on "New client secret"

...

  1. Image Added
  2. The secret can now be copied and saved. This information is needed in the piplanning app to

...

  1. set the Identity Provider.

...

  1. Image Added

Setting up the piplanning app

  1. Login to the Cockpit and click

...

  1. the "

...

  1. Identity Provider" menu item. The OpenID Connect configuration page will open.

...

  1. Image Added
  2. Fill in a connection name of your choice. This name will appear on

...

  1. your users' login button

...

  1. . (e.g. "

...

  1. Microsoft Entra ID")

  2. Leave the "Automatically discover endpoints" option

...

  1. enabled and enter as Issuer the following URL: https://login.microsoftonline.com/{tenantId}/v2.0
    The tenant ID must be substituted with the value found on the

...

  1. Microsoft Entra ID application registration overview as Directory (tenant) ID:

...

  1. Image Added

    Please note: Depending on your configuration, you might have to use the older API version

...

  1. . If login doesn't work with your setup, try to remove /v2.0 from the issuer URL:
    https://login.microsoftonline.com/{tenantId}

  2. Fill in the client ID that you can also find in the application registration overview as Application (client) ID

  3. Fill in the client secret from the value you previously generated under "Certificates & Secrets"

  4. Fill the Scope field with the following values: openid email profile

  5. At this point, the form should be complete, and the connection should be saved by clicking "Save."

...


  1. image-20240927-130904.pngImage Added

  2. If you want to automatically map Microsoft Entra ID groups to piplanning app teams, you need to add a “groups“ value to the Groups Claim field. For a Group claim to work correctly, you need to use v2.0 at the end of the Issuer string. Older versions are not supported. (Example: https://login.microsoftonline.com/<id>/v2.0)

    image-20240820-121501.pngImage Added


    The login screen will now add the option

...

  1. to log in with

...

  1. Microsoft Entra ID.

image-20240820-121604.pngImage Added

FAQ

Q: During login, I get the error: "A request to the OpenID Connect Token API has failed. Unable to complete this login request" [Backend error: AADSTS700025 - invalid_client]
A: Make sure you have selected "Web" (instead of a single page application) for the redirect URI in Azure.