Microsoft Entra SSO integration with Cisco Unified Communications Manager

In this article, you'll learn how to integrate Cisco Unified Communications Manager with Microsoft Entra ID. Cisco Unified Communications Manager (Unified CM) provides reliable, secure, scalable, and manageable call control and session management. When you integrate Cisco Unified Communications Manager with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to Cisco Unified Communications Manager.
  • Enable your users to be automatically signed-in to Cisco Unified Communications Manager with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

You'll configure and test Microsoft Entra single sign-on for Cisco Unified Communications Manager in a test environment. Cisco Unified Communications Manager supports SP initiated single sign-on.

Prerequisites

To integrate Microsoft Entra ID with Cisco Unified Communications Manager, you need:

Add application and assign a test user

Before you begin the process of configuring single sign-on, you need to add the Cisco Unified Communications Manager application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.

Add Cisco Unified Communications Manager from the Microsoft Entra application gallery to configure single sign-on with Cisco Unified Communications Manager. For more information on how to add application from the gallery, see the Quickstart: Add application from the gallery.

Create and assign Microsoft Entra test user

Follow the guidelines in the create and assign a user account article to create a test user account called B.Simon.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. Learn more about Microsoft 365 wizards..

Configure Microsoft Entra SSO

Complete the following steps to enable Microsoft Entra single sign-on.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Cisco Unified Communications Manager > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, select the pencil icon for Basic SAML Configuration to edit the settings.

    Screenshot shows how to edit Basic SAML Configuration.

  5. On the Basic SAML Configuration section, if you have Service Provider metadata file then perform the following steps:

    a. Click Upload metadata file.

    Screenshot shows how to upload metadata file.

    b. Click on folder logo to select the metadata file and click Upload.

    Screenshot shows to choose and browse metadata file.

    c. After the metadata file is successfully uploaded, the Identifier and Reply URL values get auto populated in Basic SAML Configuration section.

    Note

    You will get the Service Provider metadata file from the Cisco Unified Communications Manager support team. If the Identifier and Reply URL values do not get auto populated, then fill in the values manually according to your requirement.

  6. Cisco Unified Communications Manager application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.

    Screenshot shows the image of attributes configuration.

  7. In addition to above, Cisco Unified Communications Manager application expects few more attributes to be passed back in SAML response which are shown below. These attributes are also pre populated but you can review them as per your requirements.

    Name Source Attribute
    uid user.onpremisessamaccountname
  8. On the Set-up single sign-on with SAML page, in the SAML Signing Certificate section, find Federation Metadata XML and select Download to download the certificate and save it on your computer.

    Screenshot shows the Certificate download link.

  9. On the Set up Cisco Unified Communications Manager section, copy the appropriate URL(s) based on your requirement.

    Screenshot shows how to copy configuration appropriate URL.

Configure Cisco Unified Communications Manager SSO

To configure single sign-on on Cisco Unified Communications Manager side, you need to send the downloaded Federation Metadata XML and appropriate copied URLs from the application configuration to Cisco Unified Communications Manager support team. They set this setting to have the SAML SSO connection set properly on both sides.

Create Cisco Unified Communications Manager test user

In this section, you create a user called Britta Simon in Cisco Unified Communications Manager. Work with Cisco Unified Communications Manager support team to add the users in the Cisco Unified Communications Manager platform. Users must be created and activated before you use single sign-on.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

  • Click on Test this application, this will redirect to Cisco Unified Communications Manager Sign-on URL where you can initiate the login flow.

  • Go to Cisco Unified Communications Manager Sign-on URL directly and initiate the login flow from there.

  • You can use Microsoft My Apps. When you click the Cisco Unified Communications Manager tile in the My Apps, this will redirect to Cisco Unified Communications Manager Sign-on URL. For more information, see Microsoft Entra My Apps.

Additional resources

Next steps

Once you configure Cisco Unified Communications Manager you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Cloud App Security.