Skip to main content

Configure Microsoft Entra ID (Azure AD) OIDC SSO

With minimal configuration efforts, this connector allows integration with Microsoft Entra ID (formerly Azure AD) for enterprise SSO.

Step 1: Create an Microsoft EntraID OIDC applicationโ€‹

  1. Go to the Microsoft Entra admin center and sign in as an administrator.

  2. Browse to Identity > Applications > App registrations.

Create Application
  1. Select New registration.

  2. Enter the application name and select the appropriate account type for your application.

  3. Select Web as the application platform.

  4. Copy and paste the redirect URI from Logto's SSO settings page. The redirect URI is the URL where the user is redirected after they have authenticated with Microsoft Entra ID.

Configure Application
  1. Click Register to create the application.

Step 2: Configure Microsoft Entra ID OIDC SSO at Logtoโ€‹

After successfully creating an Microsoft Entra OIDC application, you will need to provide the IdP configurations back to Logto. Navigate to the Connection tab at Logto console, and fill in the following configurations:

  1. Client ID: A unique identifier assigned to your OIDC application by the Microsoft Entra. This identifier is used by Logto to identify and authenticate the application during the OIDC flow. You can find it in the application overview page as Application (client) ID.
Application Details
  1. Client Secret: Create a new client secret and copy the value to Logto. This secret is used to authenticate the OIDC application and secure the communication between Logto and the IdP.
Create Secret
  1. Issuer: The issuer URL, a unique identifier for the IdP, specifying the location where the OIDC identity provider can be found. It is a crucial part of the OIDC configuration as it helps Logto discover the necessary endpoints.

    Instead of manually provide all these OIDC endpoints, Logto fetch all the required configurations and IdP endpoints automatically. This is done by utilizing the issuer url you provided and making a call to the IdP's discover endpoint.

    To get the issuer URL, you can find it in the Endpoints section of the application overview page.

    Locate the OpenID Connect metadata document endpoint and copy the URL WITHOUT the trailing path .well-known/openid-configuration. This is because Logto will automatically append the .well-known/openid-configuration to the issuer URL when fetching the OIDC configurations.

Endpoints
  1. Scope: A space-separated list of strings defining the desired permissions or access levels requested by Logto during the OIDC authentication process. The scope parameter allows you to specify what information and access Logto is requesting from the IdP.

The scope parameter is optional. Regardless of the custom scope settings, Logto will always send the openid, profile and email scopes to the IdP.

Click Save to finish the configuration process

Step 3: Set email domains and enable the SSO connectorโ€‹

Provide the email domains of your organization on the connector experience tab. This will enabled the SSO connector as an authentication method for those users.

Users with email addresses in the specified domains will be exclusively limited to use your SSO connector as their only authentication method.