Skip to main content
Version: Casuarina

Azure Active Directory

Overview​

Azure Active Directory (Entra ID (formerly Azure Active Directory)) is a cloud-based identity and access management service developed by Microsoft. It provides a range of identity-related services, including authentication, authorization, and identity protection, for applications and resources that are hosted both on-premises and in the cloud. In this article, you will learn how to configure an Azure Active Directory data source. The three tasks are: Data Source Info, Account Types, and Sync Accounts.

Data Source Info​

There are three sections: About, Configuration, and Verification.

About​

Entra ID (formerly Azure Active Directory) About

  1. Name your data source
  2. Select Type from the drop-down menu

Configuration​

Entra ID (formerly Azure Active Directory) configuration

  • Tenant ID

A Tenant ID is a unique identifier for the organization or the tenant that owns the Entra ID (formerly Azure Active Directory) instance. It is assigned by Entra ID (formerly Azure Active Directory) and is used to differentiate between different Entra ID (formerly Azure Active Directory) instances.

  • Client ID

A Client ID is a unique identifier assigned to an application by Entra ID (formerly Azure Active Directory) when it is registered. It is used to identify the application when it makes requests to Entra ID (formerly Azure Active Directory) for authentication and authorization purposes.

  • Client Secret

A Client Secret is a secure key that is used to authenticate an application or a service to Entra ID (formerly Azure Active Directory). It is a secret value that only the application and Entra ID (formerly Azure Active Directory) know. It is also known as an application password, client key, or secret key.

  • Instance

An Instance refers to the specific Entra ID (formerly Azure Active Directory) endpoint that an application needs to communicate with for authentication and authorization purposes. It is identified by a URL that includes the Entra ID (formerly Azure Active Directory) Tenant ID.

tip

Specifiy the instance URL which Apporetum will use to authenticate against.

Verification​

Entra ID (formerly Azure Active Directory) verification

  1. Click Test Configuration button to run test on Connection, Authentication, and Read Data
info

The tests will run based on the order from connection, authentication, to read data. If one fails, the next test will not run. ::: 2. Click Show Details to see the reasons of tests failed. 3. Fix the issues, then click Test Again

Account Types​

Click here to view detailed information on understanding account type, and creating or updating account type.

info

Excluded accounts are the accounts that are not part of any account type. They are not managed or manage Apporetum.

Sync Accounts​

Click here to view detailed information on sync accounts.