Connecting Microsoft Azure AD / Entra ID to Q.wiki

Modified on Thu, 18 Apr 2024 at 11:49 AM

Attention: The following information and instructions are intended for IT professionals. They support the independent connection of Q.wiki to a Microsoft Azure Active Directory. These instructions correspond to the status as of 07.06.2022 and will not be updated with changes in Azure AD. If you are unsure, you can consult Microsoft instructions or the support of the Modell Aachen.


Limitations

  • With Mircosoft Azure AD, only individual users or group members can be synchronized.
  • Nested groups are not supported.
  • The Microsoft Azure AD must not be configured together with other providers (e.g. LDAP). Only the Topic Provider is always active and allows external users to register in Q.wiki.
  • Access to Q.wiki must be encrypted (HTTPS).
  • Once the Microsoft Azure AD is set up, there is no going back.
  • Each user must have a unique email address before the Microsoft Azure AD can be connected. The configuration dialog in Q.wiki will indicate if this requirement is not met. Via the User management in Q.wiki, the key user can change email addresses that have been assigned twice.
  • For security reasons, all synchronized user data has a length limit of 100 characters. Users who have a display name with more characters can therefore not be synchronized.
  • For customers with Q.wiki Enterprise and Employee application, the Microsoft Azure AD connection only provides the following user data:
    • email
    • givenName
    • sn
    • telephoneNumber
  • For Q.wiki 6.3, the following attribute is needed additionally:
    • department
  • Plase read the section Set up provisioning on how to add this attribute. 


Migration of existing Topic/LDAP users

When Azure AD is connected, the users provisioned in it are automatically migrated to the users existing in Q.wiki with a matching email address. The migrated users are updated with the data from Azure AD and managed through it from that point on.


Migrated users can log in using the Use Company Login button. Logging in with username and password is no longer possible.


Setting up a "contingency account"

In the case of an azure failure or an expired azure token, only manually administrated accounts are able to login in Q.wiki. We recommend adding a manually created user  to the KeyUser group to be able to access Q.wiki and change the token. This account needs a valid email address and may not be provisioned to Q.wiki via azure, so an impersonalized address like "service@" or "it-support@" works best. If your token is already expired, please read this article: 401 Unauthorized when logging in


Connecting the Azure AD

Important: Key user rights are required in Q.wiki to perform the following steps.

  1. In Q.wiki, open the user management under the Key User tools.
  2. Select Connect Azure Active Directory from the three-item menu.
  3. The configuration dialog opens (will be needed later).
  4.  
  5. Create a new Enterprise Application in Microsoft Azure AD.
  6. Under All Services, select All.
  7. Click on Enterprise applications.
  8. Under Manage, select All Applications and click New application.
  9. Select Create your own application.
  10. Enter the name of the app and select Non-gallery.
  11. Click Create.


Set up provisioning

  1. Select Provisioning in the app you have created.
  2. Click Get started.
  3. Set Provisioning Mode to Automatic.
  4. Enter Tenant URL (copy from configuration dialogue into Q.wiki, see above).
  5. Enter Secret Token (generate and copy from configuration dialogue in Q.wiki).

     
  6. Click Test Connection and check successful connection.
  7. Click Save.
  8. If Azure AD was not previously set up to provision groups, the Enabled switch for group provisioning must be activated under Mappings.
  9. Under Settings and Notification Email, enter the person responsible who is to be notified in the event of synchronization problems.
  10. Update website.
  11. For Scope, the option Sync only assigned users and groups must be explicitly selected. 
  12. Set Provisioning Status to On.
  13. Click Save.
  14. Under Mappings click on Provision Azure Active Directory Users.
  15. Under Attribute Mappings, all attributes that are sent to Q.wiki are listed. The default setting should already include all attributes necessary for Q.wiki. Below are listed the attributes that are used by Q.wiki. All other attributes can be deleted without hesitation.
  16. The attributes name.givenName, name.familyName and phoneNumbers[type eq "work"].value are optional. They are only used in Q.wiki Enterprise for display in the employee profiles application.
  17. For Version 6.3 the attribute department must be added, if it has been deleted during setup. By default, department is already listed.
  18. Users and groups are added under Users and groups. If all users are to be provisioned, the default group All users can be used. Beware: Groups may only be used with P1 or P2 Plan. The free AD plan does not allow to use groups.

Set up authentication

  1. Select All services and then Azure Active Directory.
  2. Choose App registrations.
  3. Choose All applications.
  4. Select the previously created application for Q.wiki.
  5. Copy the Application (client) ID and enter it in the configuration dialog in Q.wiki.
  6. Copy the Directory (tenant) ID and enter it in the configuration dialog in Q.wiki.

     
  7. Select Authentication from the menu on the left.
  8. Select Add a platform.
  9. Choose Web application. 
  10. Copy Redirect URI from Q.wiki configuration dialog and enter it here.

     
  11. Click Configure.
  12. Select Certificates & secrets.
  13. Click New client secret.
  14. Enter Description.
  15. Click Add.
  16. Copy the value of the generated secret and paste it into the Q.wiki configuration dialog.
    Caution: Please make sure to copy the value and not the secret ID.

     
  17. In the Q.wiki configuration dialog, click on Save.
  18. Select API permissions.
  19. Click Add a permission.
  20. Select Microsoft Graph.
  21. Choose Delegated permissions.
  22. Under OpenId permissions select email, openid and profile.
  23. Click Add a permission.
  24. Click Grant admin consent and confirm with Yes.


After 40 minutes at the latest, the Microsoft Azure AD imports the users into Q.wiki.

Was this article helpful?

That’s Great!

Thank you for your feedback

Sorry! We couldn't be helpful

Thank you for your feedback

Let us know how can we improve this article!

Select atleast one of the reasons

Feedback sent

We appreciate your effort and will try to fix the article