Registering application in Azure Active Directory

By Dawid on (tags: active, application, azure, directory, registration, tenant, categories: azure)

What does it actually means – to register an application with Azure Active Directory tenant? Well, this created an Application ID for the application (you will be using this ID in your application) and enables it to receive tokens. This basically provides secure sign-in and authorization for the users which will use your application.

Registration

You’ve develop great application and you would like to use capabilities of Azure AD. First we need to give Azure AD some details about your application. It will be for example: URL of the application or replay URL (URL to hit after user is authenticated).

So, let’s start! Select your Azure AD and click New application registration button.

1

This will lead you to following dialog where you need to provide Name, Application type and Sign-on URL and click Create button.

2

After few seconds your application will be ready and you can start configuring it. In the App registrations section of you Azure AD you should see your app on the list. Simply click it and you’ll be navigated to the application details.

3

In the settings panel you will have following options:

  • Properties – here you can update name of the application, check Object ID and Application ID, customize logo of change home page URL
  • Replay URLs – this is the place when you can add a replay URL, which is where Azure AD sends token responses. You can provide couple of URLs (this is useful when you want to use the same Azure AD application on production and for development purposes)
  • Owners – place where you can add application owners
  • Required permissions – here you can configure permissions for the application (e.g. to access Microsoft Graph API or Office 365 Management APIs)
  • Keys – page which allows you to add application secrets

Updating application using manifest editor

The manifest editor allows you to modify application manifest so application properties and settings that are not exposed directly in the Azure portal.

5

To apply changes you can either use editor or download JSON file and then upload it after modifying locally. This is at the moment the only way to add or edit application roles (if you application is using them). This has been already described in one of previous blog posts: Using Azure Active Directory application roles.

Additional information’s

If this blog isn’t enough for you and you would like to get more detailed information’s about integrating applications with Azure Active Directory then take a look here.