You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/active-directory/manage-apps/f5-big-ip-headers-easy-button.md
+54-50Lines changed: 54 additions & 50 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -145,98 +145,102 @@ Use the **Configuration Properties** tab to create a BIG-IP application config a
145
145
146
146
You can reuse settings to publish more applications.
147
147
148
-
1. Enter a unique **Configuration Name** so admins can easily distinguish between Easy Button configurations.
148
+
1. Enter a **Configuration Name**.
149
+
2. For **Single Sign-On (SSO) & HTTP Headers**, select **On**.
150
+
3. For **Tenant ID**, **Client ID**, and **Client Secret**, enter what you noted.
151
+
4. Confirm the BIG-IP connects to your tenant.
152
+
5. Select **Next**
149
153
150
-
2. Enable **Single Sign-On (SSO) & HTTP Headers**
151
-
152
-
3. Enter the **Tenant Id**, **Client ID**, and **Client Secret** you noted when registering the Easy Button client in your tenant.
153
-
154
-
4. Confirm the BIG-IP can successfully connect to your tenant, and then select **Next**
155
-
156
-

154
+

157
155
158
156
### Service Provider
159
157
160
-
The Service Provider settings define the properties for the SAML SP instance of the application protected through SHA
158
+
In Service Provider settings, define SAML SP instance settings for the SHA-protected application.
161
159
162
-
1. Enter **Host**. This is the public FQDN of the application being secured
160
+
1. Enter a **Host**, the application public FQDN.
161
+
2. Enter an **Entity ID**, the identifier Azure AD uses to identify the SAML SP requesting a token.
163
162
164
-
2. Enter **Entity ID**. This is the identifier Azure AD will use to identify the SAML SP requesting a token
163
+

165
164
166
-

165
+
3. (Optional) In Security Settings, select **Enable Encryption Assertion** to enable Azure AD to encrypt issued SAML assertions. Azure AD and BIG-IP APM encryption assertions help assure content tokens aren't intercepted, nor personal or corporate data compromised.
167
166
168
-
The optional **Security Settings** specify whether Azure AD should encrypt issued SAML assertions. Encrypting assertions between Azure AD and the BIG-IP APM provides additional assurance that the content tokens can’t be intercepted, and personal or corporate data be compromised.
169
-
170
-
3. From the **Assertion Decryption Private Key** list, select **Create New**
167
+
4. In **Security Settings**, from the **Assertion Decryption Private Key** list, select **Create New**.
171
168
172
-

173
-
174
-
4. Select **OK**. This opens the **Import SSL Certificate and Keys** dialog in a new tab
169
+

175
170
176
-
6. Select **PKCS 12 (IIS) ** to import your certificate and private key. Once provisioned close the browser tab to return to the main tab.
171
+
5. Select **OK**.
172
+
6. The **Import SSL Certificate and Keys** dialog appears.
173
+
7. For **Import Type**, select **PKCS 12 (IIS)**. This action imports the certificate and private key.
174
+
8. For **Certificate and Key Name**, select **New** and enter the input.
175
+
9. Enter the **Password**.
176
+
10. Select **Import**.
177
+
11. Close the browser tab to return to the main tab.
177
178
178
-

179
+

179
180
180
-
6. Check **Enable Encrypted Assertion**
181
-
7. If you have enabled encryption, select your certificate from the **Assertion Decryption Private Key** list. This is the private key for the certificate that BIG-IP APM will use to decrypt Azure AD assertions
182
-
8. If you have enabled encryption, select your certificate from the **Assertion Decryption Certificate** list. This is the certificate that BIG-IP will upload to Azure AD for encrypting the issued SAML assertions.
181
+
12. Check the box for **Enable Encrypted Assertion**.
182
+
13. If you enabled encryption, from the **Assertion Decryption Private Key** list, select the certificate. This is the private key for the certificate BIG-IP APM uses to decrypt Azure AD assertions.
183
+
14. If you enabled encryption, from the **Assertion Decryption Certificate** list, select the certificate. This is the certificate BIG-IP uploads to Azure AD to encrypt the issued SAML assertions.
183
184
184
-

185
+

185
186
186
187
### Azure Active Directory
187
188
188
-
This section defines all properties that you would normally use to manually configure a new BIG-IP SAML application within your Azure AD tenant. Easy Button provides a set of pre-defined application templates for Oracle PeopleSoft, Oracle E-business Suite, Oracle JD Edwards, SAP ERP as well as generic SHA template for any other apps. For this scenario select **F5 BIG-IP APM Azure AD Integration > Add**.
189
+
Use the following instructions to configure a new BIG-IP SAML application in your Azure AD tenant. Easy Button has application templates for Oracle PeopleSoft, Oracle E-Business Suite, Oracle JD Edwards, SAP ERP, and a generic SHA template.
189
190
190
-

191
+
1. In **Azure Configuration**, under **Configuration Properties**, select **F5 BIG-IP APM Azure AD Integration**.
192
+
2. Select **Add**.
191
193
192
-
#### Azure Configuration
194
+

193
195
194
-
1. Enter **Display Name** of app that the BIG-IP creates in your Azure AD tenant, and the icon that the users will see on [MyApps portal](https://myapplications.microsoft.com/)
196
+
#### Azure Configuration
195
197
196
-
2. Do not enter anything in the **Sign On URL (optional)** to enable IdP initiated sign-on
198
+
1. Enter an app **Display Name** BIG-IP creates in the Azure AD tenant. Users see the name, with an icon, on Microsoft [My Apps](https://myapplications.microsoft.com/).
199
+
2. Skip **Sign On URL (optional)**.
197
200
198
-

201
+

199
202
200
-
3. Select the refresh icon next to the **Signing Key** and **Signing Certificate** to locate the certificate you imported earlier
201
-
202
-
5. Enter the certificate’s password in **Signing Key Passphrase**
203
+
3. Next to **Signing Key** and **Signing Certificate**, select **refresh** to locate the certificate you imported.
204
+
4. In **Signing Key Passphrase**, enter the certificate password.
203
205
204
-
6. Enable **Signing Option**(optional). This ensures that BIG-IP only accepts tokens and claims that are signed by Azure AD
206
+
6.(Optional) Enable **Signing Option**to ensure BIG-IP accepts tokens and claims signed by Azure AD.
205
207
206
208

207
209
208
-
7.**User and User Groups** are dynamically queried from your Azure AD tenant and used to authorize access to the application. Add a user or group that you can use later for testing, otherwise all access will be denied
210
+
7. Input for **User And User Groups** is dynamically queried.
211
+
212
+
> [!IMPORTANT]
213
+
> Add a user or group for testing, otherwise all access is denied. On **User And User Groups**, select **+ Add**.
209
214
210
-

215
+

211
216
212
217
#### User Attributes & Claims
213
218
214
-
When a user successfully authenticates, Azure AD issues a SAML token with a default set of claims and attributes uniquely identifying the user. The **User Attributes & Claims tab**shows the default claims to issue for the new application. It also lets you configure more claims.
219
+
When a user authenticates, Azure AD issues a SAML token with claims and attributes that identify the user. The **User Attributes & Claims**tab has default claims for the application. Use the tab to configure more claims.
215
220
216
-
For this example, you can include one more attribute:
221
+
Include one more attribute:
217
222
218
-
1. Enter **Header Name** as *employeeid
223
+
1. For **Header Name**, enter **employeeid**.
224
+
2. For **Source Attribute**, enter **user.employeeid**.
219
225
220
-
2. Enter **Source Attribute** as *user.employeeid
221
-
222
-

226
+

223
227
224
228
#### Additional User Attributes
225
229
226
-
In the **Additional User Attributes tab**, you can enable session augmentation required by a variety of distributed systems such as Oracle, SAP, and other JAVA based implementations requiring attributes stored in other directories. Attributes fetched from an LDAP source can then be injected as additional SSO headers to further control access based on roles, Partner IDs, etc.
230
+
In the **Additional User Attributes** tab, enable session augmentation. Use this feature for distributed systems such as Oracle, SAP, and other JAVA implementations that require attributes to be stored in other directories. Attributes fetched from an LDAP source are injected as more SSO headers. This action helps control access based on roles, Partner IDs, etc.
227
231
228
-

232
+

229
233
230
-
>[!NOTE]
231
-
>This feature has no correlation to Azure AD but is another source of attributes.
234
+
>[!NOTE]
235
+
>This feature has no correlation to Azure Active Directory. It's an attribute source.
232
236
233
237
#### Conditional Access Policy
234
238
235
-
CA policies are enforced post Azure AD pre-authentication, to control access based on device, application, location, and risk signals.
236
-
237
-
The **Available Policies** view, by default, will list all CA policies that do not include user based actions.
239
+
Conditional Access policies control access based on device, application, location, and risk signals.
238
240
239
-
The **Selected Policies** view, by default, displays all policies targeting All cloud apps. These policies cannot be deselected or moved to the Available Policies list as they are enforced at a tenant level.
241
+
* In **Available Policies**, find Conditional Access policies with no user actions
242
+
* In **Selected Policies**, find cloud app policy
243
+
* You can't deselect these policies or move them to Available Policies because they're enforced at a tenant level.
240
244
241
245
To select a policy to be applied to the application being published:
0 commit comments