K

Microsoft Azure Integration

This document will outline both the Microsoft Azure setup process as well as the MikroCloud setup process in order to get you on your feet quickly.

Microsoft Azure Setup

Step 1: Log into your Azure Portal

  1. Log into your active Microsoft Azure portal.
    • Open a web browser and navigate to your Azure portal.

Step 2: Navigate to Microsoft Entra ID (Azure Active Directory)

  1. From the search bar at the top of your screen, search for Microsoft Entra ID.
  2. When you see the Microsoft Entra ID pop up menu, click on the link and navigate to your Entra ID.

picture 0

Step 3: App Registration

  1. From the left hand menu on your Entra Overview Page, click on Manage and then scroll down until you find App Registrations.

picture 1

  1. Click on the App Registrations page in order to begin the setup of your new application.

Step 4: Register a New Application

  1. From yur App Registrations page, click on the + New registration button at the top of your screen.

picture 2

  1. Enter the following details for your application:
    Detail:Description
    NameThis will be the user-facing display name for the application. (This name can be changed and it will be the name of the application that the user sees when they authenticate with the captive portal.)
    Supported Account TypesChoose the option that best suites your use case.

    For internal access only, we suggest using the Private only - Single Tenant option.
    For other use cases like public facing, you can use the Any Microsoft Entra ID tenant - Multitenant and personal accounts option.
    Redirect URIFor this option, we reccommend using the Web as the platform type and https://captive.mkcld.io/callback as the callback URL.

picture 3

  1. Confirm that all of the settings are correct, and then proceed to click on the Register button at the bottom of the page.

picture 4

  1. Give the portal a brief moment to configure the new application.
  • You will then be taken to the Overview page for your new application.

picture 5

Step 5: Create your Client Secret

  1. From your App registrations Overview page, navigate to the Manage -> Certificates & secrets page in order to start the process for creating your Client Secret.

picture 6

  1. From the Client Secrets tab on this page, continue to click on the + New client secret to create the client secret.

picture 7

  1. To the right-hand side, a new menu page will open up, continue to fill in the Description and the Expires items.
    • You can give the description any name you want, and you can choose which item will best suite your use case.
    • In the Expires drop-down menu, you can select any item you would like.

picture 8

  1. When you have confirmed that all of your settings are correct, you can click on the Add button at the bottom of this sidebar.
  2. Give the portal a second or so to configure your new settings and create your client secret. When it is done, you will be returned to the Certificates & Secrets page with a new secret which you have configured.

picture 9

You have now successfully set up your application in your Azure portal, and it is ready for the next phase of the deployment, which is to configure the IDP instance from your MikroCloud portal.


MikroCloud IDP Setup

Once you have set up the Azure side of the Identity Provider, you can now continue to set up the MikroCloud side of the Identity Provider, follow the steps below in order to get it set up and running.

Step 1: Navigate to your Identity Providers

  1. From your MikroCloud Dashboard, navigate to Settings -> Identity Providers, this will take you to the Overview page for the Identity Providers setting.

picture 10

  1. Once you are on the Identity Providers Overview page, you can click on the `Get Started button at the top of the page.

picture 11

Step 2: Create your IDP Integration

  1. Once you have clicked on the Get Started button, a new widget will pop up which will allow you to configure your IDP settings.

picture 13

  1. Fill out the following information into your configuration widget.
OptionDescription
NameGive your Integration a descriptive and unique name.
Identity ProviderFrom the Identity Provider drop-down menu, select Microsoft Azure as your IDP.
Client IDEnter the client ID that you noted down earlier into this text box.
Client SecretEnter the client secret that you noted down earlier into this text box.
Tenant IDEnter your Tenant ID into this box.

picture 14

  1. When you are happy with your changes, you can continue to click on the Save button.

Your Identity Provider has now successfully been set up and you can now create your Captive Portal instance.

Was this page helpful?