Skip to main content
Announcements
Have questions about Qlik Connect? Join us live on April 10th, at 11 AM ET: SIGN UP NOW

How To: Configure Qlik Sense Enterprise SaaS to use Azure AD as an IdP. Now with Groups!

100% helpful (1/1)
cancel
Showing results for 
Search instead for 
Did you mean: 
Jeffrey_Goldberg
Employee
Employee

How To: Configure Qlik Sense Enterprise SaaS to use Azure AD as an IdP. Now with Groups!

Last Update:

Jun 12, 2023 2:45:55 AM

Updated By:

Sonja_Bauernfeind

Created date:

Jan 11, 2021 8:55:44 AM

This article provides step-by-step instructions for implementing Azure AD as an identify provider for Qlik Cloud. We cover configuring an App registration in Azure AD and configuring group support using MS Graph permissions.

It guides the reader through adding the necessary application configuration in Azure AD and Qlik Sense Enterprise SaaS identity provider configuration so that Qlik Sense Enterprise SaaS users may log into a tenant using their Azure AD credentials.

Content:

 

Prerequisites

  • An Microsoft Azure account
  • A Microsoft Azure Active Directory instance
  • A Qlik Sense Enterprise SaaS tenant
  • The BYOIDP feature in your Qlik license is set to YES. Contact customer support to find out if you are entitled to bring your own identity provider to your tenant.

 

Helpful vocabulary

Throughout this tutorial, some words will be used interchangeably.

  • Qlik Sense Enterprise SaaS: Qlik Sense hosted in Qlik’s public cloud
  • Microsoft Azure Active Directory: Azure AD
  • Tenant: Qlik Sense Enterprise SaaS tenant or instance
  • Instance: Microsoft Azure AD
  • OIDC: Open Id Connect
  • IdP: Identity Provider

 

Considerations when using Azure AD with Qlik Sense Enterprise SaaS

  • Qlik Sense Enterprise SaaS allows for customers to bring their own identity provider to provide authentication to the tenant using the Open ID Connect (OIDC) specification (https://openid.net/connect/)
  • Given that OIDC is a specification and not a standard, vendors (e.g. Microsoft) may implement the capability in ways that are outside of the core specification. In this case, Microsoft Azure AD OIDC configurations do not send standard OIDC claims like email_verified. Using the Azure AD configuration in Qlik Sense Enterprise SaaS includes an advanced option to set email_verified to true for all users that log into the tenant.
  • The Azure AD configuration in Qlik Sense Enterprise SaaS includes special logic for contacting Microsoft Graph API to obtain friendly group names. Whether those groups originate from an on-premises instance of Active Directory and sync to Azure AD through Azure AD Connect or from creation within Azure AD, the friendly group name will be returned from the Graph API and added to Qlik Sense Enterprise SaaS.

Configure Azure AD

Create the app registration

  1. Log into Microsoft Azure by going to https://portal.azure.com.
  2. Click on the Azure Active Directory icon in the browser Or search for "Azure Active Directory" in the search bar on the top. The overview page for the active directory will appear.

    Azure Active Directory Overview.png

  3. Click the App registrations item in the menu to the left.

    App Registration.png

  4. Click the New registration button at the top of the detail window. The application registration page appears.

    New Registration.png

  5. Add a name in the Name section to identify the application. In this example, the name of the hostname of the tenant is entered along with the word OIDC.

    New Name for OIDC.png

    agree to platform policies.png

  6. The next section contains radio buttons for selecting the Supported account types. In this example, the default – Accounts in this organizational directory only – is selected.

    Supported account types.png

  7. The last section is for entering the redirect URI. From the dropdown list on the left select “web” and then enter the callback URL from the tenant. Enter the URI https://<tenant hostname>/login/callback.

    Redirect URI.png
    The tenant hostname required in this context is the original hostname provided to the Qlik Enterprise SaaS tenant.
    tenant hostname.png

    Using the Alias hostname will cause the IdP handshake to fail.
  8. Complete the registration by clicking the Register button at the bottom of the page.

    Agree to Microsoft Policy.png

  9. Click on the Authentication menu item on the left side of the screen.

    Authentication.png

  10. On the middle of the page, the reference to the callback URI appears. There is no additional configuration required on this page.

    Redirect URIs callback.png

 

Create the client secret

  1. Click on the Certificates and secrets menu item on the left side of the screen.

    Certificiates and Secrets.png

  2. In the center of the Certificates and secrets page, there is a section labeled Client secrets with a button labeled New client secret. Click the button.

    New Client Secret.png

  3. In the dialog that appears, enter a description for the client secret and select an expiration time. Click the Add button after entering the information.

    Adding Client Secret.png

  4. Once a client secret is added, it will appear in the Client secrets section of the page.
    Copy the "value of the client secret" and paste it somewhere safe.
    After saving the configuration the value will become hidden and unavailable.

    List of Client Secrets.png

 

Add claims to the token configuration

  1. Click on the Token configuration menu item on the left side of the screen.

    Token Configuration.png

  2. The Optional claims window appears with two buttons. One for adding optional claims, and another for adding group claims. Click on the Add optional claim button.

    Optional Claims.png

  3. For optional claims, select the ID token type, and then select the claims to include in the token that will be sent to the Qlik Sense Enterprise SaaS tenant. In this example, ctry, email, tenant_ctry, upn, and verified_primary_email are checked. None of these optional claims are required for the tenant identity provider to work properly, however, they are used later on in this tutorial.

    Adding Optional Claim Settings.png

  4. Some optional claims may require adding OpenId Connect scopes from Microsoft Graph to the application configuration. Click the check mark to enable and click Add.

    Turn on the Microsoft Graph email and profile permission.png

  5.  The claims will appear in the window.

    Optional Claims overview.png

 

Add group claim

  1. Click on the API permissions menu item on the left side of the screen.

    API permissions.png

  2. Observe the configured permissions set during adding optional claims.

    Configured Permissions.png

  3. Click the Add a permission button and select the Microsoft Graph option in the Request API permissions box that appears. Click on the Microsoft Graph banner.

    Request API permissions.png

  4. Click on Delegated permissions. The Select permission search and the OpenId permissions list appears.

    Request API permissions Microsoft Graph.png

    Request API permissions Users.png
    In the OpenID permissions section, check email, openid, and profile. In the Users section, check user.read.
  5. In the Select permissions search, enter the word group. Expand the GroupMember option and select GroupMember.Read.All. This will grant users logging into Qlik Sense Enteprise SaaS through Azure AD to read the group memberships they are assigned.

    Select Permissions.png

  6. After making the selection, click the Add permissions button.

    confirm by adding permissions.png

  7. The added permissions will appear in the list. However, the GroupMember.Read.All permission requires admin consent to work with the app registration. Click the Grant button and accept the message that appears.

    Configured Permissions overview.png

    grant consent.png
Failing to grant consent to GroupMember.Read.All may result in errors authenticating to Qlik using Azure AD. Make sure to complete this step before moving on.

Collect Azure AD configuration information

  1. Click on the Overview menu item to return to the main App registration screen for the new app. Copy the Application (client) ID unique identifier. This value is needed for the tenant’s idp configuration.

    Application ID unique identifier.png

  2. Click on the Endpoints button in the horizontal menu of the overview.

    OIDC Endpoints.png

  3. Copy the OpenID Connect metadata document endpoint URI. This is needed for the tenant’s IdP configuration.

    Copy OpenID Connect medatdata.png

 

Configure Qlik Sense Enterprise SaaS IdP

  1. With the configuration complete and required information in hand, open the tenant’s management console and click on the Identity provider menu item on the left side of the screen.

    Qlik Cloud Identity Provider.png

  2. Click the Create new button on the upper right side of the main panel.

    Create New.png

  3. Select Interactive from the Type drop-down menu item, and select  'AZURE AD' from the Provider drop-down menu item.

    Select the IDP provider.png

  4. Scroll down to the Application credentials section of the configuration panel and enter the following information:
    1. ADFS discovery URL: This is the endpoint URI copied from Azure AD.
    2. Client ID: This is the application (client) id copied from Azure AD.
    3. Client secret: This is the value copy and pasted to a safe location from the Certificates & secrets section from Azure AD.
    4. The Realm is an optional value used if you want to enter what is commonly referred to as the Active Directory domain name.

      Application Credentials.png

  5. Scroll down to the Claims mapping section of the configuration panel. There are five textboxes to confirm or alter.

    Claims mapping.png

    1. The sub field is the subject of the token sent from Azure AD. This is normally a unique identifier and will represent the UserID of the user in the tenant. In this example, the value “sub” is left and appid is removed. To use a different claim from the token, replace the default value with the name of the desired attribute value.

      sub.png

    2. The name field is the “friendly” name of the user to be displayed in the tenant. For Azure AD, change the attribute name from the default value to “name”.

      name.png

    3. In this example, the groups, email, and client_id attributes are configured properly, therefore, they do not need to be altered.

      groups.png
      In this example, I had to change the email claim to upn to obtain the user's email address from Azure AD. Your results may vary.

      email.png

  6. Scroll down to the Advanced options and expand the menu. Slide the Email verified override option ON to ensure Azure AD validation works. Scope does not have to be supplied.

    advanced options email verification override.png

  7. The Post logout redirect URI is not required for Azure AD because upon logging out the user will be sent to the Azure log out page.
  8. Click the Save button at the bottom of the configuration to save the configuration. A message will appear confirming intent to create the identity provider. Click the Save button again to start the validation process.

    configure update of identity provider.png

  9. The validation procedure begins by redirecting the person configuring the IdP to the login page for the IdP.

    Sign in to Microsoft Account.png

  10. After successful authentication, Azure AD will confirm that permission should be granted for this user to the tenant. Click the Accept button.

    Accept requested permissions.png

  11. If the validation fails, the validation procedure will return a window like the following.

    Authentication Failed Error.png

  12. If the validation succeeds, the validation procedure will return a mapped claims window. If the validation states it cannot map the user's email address, it is most likely because the email_verified switch has not been turned on. Go ahead and confirm, move through the remaining steps, and update the configuration as per the previous step. Re-run the validation to map the email.

    Login Successful.png

  13. After confirming the information is correct, the account used to validate the IdP may be elevated to a TenantAdmin role. It is strongly recommended to do make sure the box is checked before clicking continue.

    Promote User to Tenant Admin.png

  14. The next to last screen in the configuration will ask to activate the IdP. By activating the Azure AD IdP in the tenant, any other identity providers configured in the tenant will be disabled.

    Activate the idP.png

  15. Success.

    Success Message.png

  16. Please log out of the tenant and re-authenticate using the new identity provider connection. Once logged in, change the url in the address bar to point to https://<tenanthostname>/api/v1/diagnose-claims. This will return the JSON of the claims information Azure AD sent to the tenant. Here is a slightly redacted example.

    diagnose claims.png

  17. Verify groups resolve properly by creating a space and adding members. You should see friendly group names to choose from.

    Create a new space.png

    Space Members.png

    Add members.png

    Add members to content-admins.png

Recap

While not hard, configuring Azure AD to work with Qlik Sense Enterprise SaaS is not trivial. Most of the legwork to make this authentication scheme work is on the Azure side. However, it's important to note that without making some small tweaks to the IdP configuration in Qlik Sense you may receive a failure or two during the validation process.

 

Addendum

For many of you, adding Azure AD means you potentially have a bunch of clean up you need to do to remove legacy groups. Unfortunately, there is no way to do this in the UI but there is an API endpoint for deleting groups. See Deleting guid group values from Qlik Sense Enterprise SaaS for a guide on how to delete groups from a Qlik Sense Enterprise SaaS tenant.

Related Content (VIDEO)

Qlik Cloud: Configure Azure Active Directory as an IdP

 

Labels (1)
Comments
AlexOmetis
Partner Ambassador
Partner Ambassador

@Alastair_Ometis - how do you access this preview feature? It's not something I've come across or have managed to locate. 

Alastair_Ometis
Partner - Contributor III
Partner - Contributor III

Hi Alex,

It was somethign i came across while studying the  documentation.

You won't find the options in the gui it is only accessible by manipulating Azure AD with the CLI from Powershell.

there is a link here Customize Azure AD tenant app claims (PowerShell) - Microsoft identity platform | Microsoft Docs

a cautionary note this may not be advisable for production environments as it is only in preview and may be changed or withdrawn at any time.

 

antonopn
Contributor III
Contributor III

Hi, 

very useful article. I made all the process in AzureAD to reach QMC and get the following message

"Your tenant is currently configured to use Qlik for authentication for all members. To enable single sign-on (SSO), please submit a case at support.qlik.com."

1. Can someone help me please?

2. It would be great on this article to mention this step as prerequisite before someone starts the process.

Thank you

 

Qlik Cloud 

AlexOmetis
Partner Ambassador
Partner Ambassador

@antonopn - as it says, you need to request SSO to be enabled by logging a support ticket. This is sometimes referred to as enabling BYOIdP (Bring Your Own Identity Provider). Probably when this article was written, that was the default, but now Qlik IdP is the default - but yes, would be good to update to show that prereq. 

antonopn
Contributor III
Contributor III

@AlexOmetis  thank you for the reply. Logging a support ticket was not so easy. Anyway, I made it and now waiting...

The way I see it, this should be a self-service configuration. Maybe someone from #productdevelopment should have a look on this. 

antonopn
Contributor III
Contributor III

Support team fixed the issue and I managed to log in properly with SSO. 🙂

Now I am in the stage of trying to add more users to the hub. We use M365 business standard edition, so not sure if this works with groups. Any idea if I can add single users? 

Jeffrey_Goldberg
Employee
Employee

@antonopn you add single users by adding them to the access control of the app registration in Azure. Then they can log in to Qlik. If they aren't authorized to use the app registration on the Azure side, they will be denied access.

If they do have access, you can auto assign them as professional or analyzer users via switches in the Qlik management console.

 

Does this answer your question?

Jeffrey_Goldberg
Employee
Employee

@AlexOmetis I added the BYOIDP to the requirements. Thank you for the suggestion!

Carl_Hunter
Partner Ambassador
Partner Ambassador

@Jeffrey_Goldberg  any thoughts on my previous post?

https://community.qlik.com/t5/Knowledge-Base/How-To-Configure-Qlik-Sense-Enterprise-SaaS-to-use-Azur...

I've partially built a client-managed type user directory connector between Azure AD and Qlik using MS flow to bulk create users via the rest endpoints but it's a bit... meh... 

The onboarding via BYOIDP is not a smooth experience, and it really ought to be!

antonopn
Contributor III
Contributor III

@Jeffrey_Goldberg it worked indeed! Many thanks!!

🙏

Version history
Last update:
‎2023-06-12 02:45 AM
Updated by: