OWACurrent en:Setting up MS Graph

Aus Cryptshare Documentation
Version vom 26. Januar 2024, 17:46 Uhr von Meutern (Diskussion | Beiträge) (adding stuff for authorities)
Wechseln zu:Navigation, Suche

Introduction

The add-in utilizes Microsoft Graph to provide some of its functionality. Specifically, the add-in requests access to reading your users mailbox, to provide functionality regarding client verification and retrieving transfers.

Registering an app in the Azure Entra Platform

Exact procedures are subject to change
Microsoft may change the exact process of registering applications without notice. It is recommended to familiarize yourself with the current process of registering an application with the Microsoft Identity Platform.
  1. Sign in to the Microsoft Entra Admin Center as an account that is a Cloud Application Administrator or greater.
  2. If you have access to multiple tenants/directories, ensure you've selected the tenant that you wish to use Cryptshare for OWA with by clicking on the Settings cogwheel at the top.
    EntraSettings.png
    CurrentEntraDirectory.png
  3. Using the sidebar, navigate to Identity -> Applications -> App registrations.
    EntraAppRegistrations.png
  4. Create a new registration by clicking on "New registration".
    EntraNewRegistration.png
  5. Register your app with the following parameters:
    EntraRegistering.png
    • The application name may be chosen freely.
    • You may choose the supported account types according to your requirements. Depending on your selection, you will need additional information found after you've finalized the app registration in order to finalize the set-up on the Cryptshare Server.
    • You must add a redirect URI, configured as a "Single-Page Application (SPA)". The redirect URI must exactly match the one that is displayed on the Add-on products -> Cryptshare for OWA configuration page of your Cryptshare Server.
      EntraFindRedirectUrl.png
  6. Once you've created the application, copy/store the "Application (client) ID".
    EntraClientID.png
  7. In the sidebar of the registered application, select "API permissions."
  8. Click on "Add a permission", in order to add the Microsoft Graph -> Mail.Read permission.
    EntraAddingPermissions.png
  9. Ensure that the application you have just created has access to the following delegated permissions: User.Read and Mail.Read.
  10. Continue with configuring the newly registered app in your Cryptshare Server.

Configuring the registered app in the Cryptshare Server

OWA Add-ins use the Microsoft Entra application information that is configured within the associated Cryptshare Server.

To get started, open the Add-on products -> Cryptshare for OWA configuration page in the admin interface.

ServerAzureConfig.png

In the Application (client) ID field, enter the application ID you have retrieved from the Entra portal after registering your application.

The authority setting depends on the supported account types you have selected when registering your application on Microsoft Entra.

Microsoft Entra Authorities
For more information, refer to the official Microsoft documentation.
  • If you've chosen "Accounts in this organizational directory only (Single tenant)", choose "Bound to tenant" and enter your tenant ID. You can find your tenant ID on the Overview screen of the Microsoft Entra Identity Portal.
  • If you've chosen "Accounts in any organizational directory (Any Microsoft Entra ID tenant - Multitenant)", select "Custom" and enter https://login.microsoftonline.com/organizations/
  • If you've chosen "Accounts in any organizational directory (Any Microsoft Entra ID tenant - Multitenant) and personal Microsoft accounts (e.g. Skype, Xbox)", select "https://login.microsoftonline.com/common"
  • If you've chosen "Personal Microsoft accounts only", select "Custom" and enter https://login.microsoftonline.com/consumers/

Make sure that you save your changes by using the Save Changes button below before exiting the webinterface.