You are viewing an earlier version of the admin guide. For the latest version, please visit EmpowerID Admin Guide v7.211.0.0.

Skip to end of banner
Go to start of banner

Register a Service Principal Application for the SharePoint Online Microservice

Skip to end of metadata
Go to start of metadata

You are viewing an old version of this page. View the current version.

Compare with Current View Page History

« Previous Version 2 Next »

As part of the process for deploying the SharePoint Online microservice, a service principal application used to authenticate the App Service that hosts the microservice must be registered in Azure.

Register the service principal application

  1. Log in to your Azure portal as a user with the necessary permissions to create an application in Azure AD.

  2. In Azure, navigate to your Azure Active Directory.

  3. On the Azure Active Directory navbar, click App registrations.

  4. On the App registrations page, click New registration.

  5. Name the application, select the scope for the application (single or multitenant) and click Register.

  6. Once the application is registered, copy the Application (client) ID, Directory (tenant) ID and Object ID from the Overview page. These values are used later to configure AD authentication for the SharePoint Online App service.

    The next step is to upload the base-64 encoded certificate that you have selected to authenticate to the application.

    The public key certificate that you upload to Azure must have a corresponding private key in the EmpowerID certificate store; otherwise, an error will occur when calling Azure’s API.

    If you don’t have a certificate to use for authentication, you can create a self-signed certificate from IIS and export the certificate as .cert, .pem, or .crt format. For help with these tasks, see https://aboutssl.org/how-to-create-a-self-signed-certificate-in-iis/ and https://support.globalsign.com/ssl/ssl-certificates-installation/import-and-export-certificate-microsoft-windows.

  7. Under Manage, click Certificates & secrets.

  8. Under Certificates, click Upload certificate and upload the base-64 encoded certificate.

  9. Under Client secrets, click New client secret. The secret is used by the application to prove its identity when requesting a token.

  10. Copy the secret. You will use it to configure Azure Active Directory Authentication.

  • No labels