Skip to content

Commit fba98c0

Browse files
authored
feat(docs): add EntraID OIDC SSO guide (#673)
feat(docs): add entra id OIDC SSO guide add entra id OIDC SSO guide
1 parent 7449a1a commit fba98c0

7 files changed

+79
-3
lines changed

docs/docs/recipes/single-sign-on/configure-sso/azure-ad.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,9 +1,9 @@
11
---
2-
sidebar_label: Microsoft Entra ID
2+
sidebar_label: Microsoft Entra ID (SAML)
33
sidebar_position: 3
44
---
55

6-
# Configure Microsoft Entra ID (Azure AD) SSO
6+
# Configure Microsoft Entra ID (Azure AD) SAML SSO
77

88
With minimal configuration efforts, this connector allows integration with Microsoft Entra ID (formerly Azure AD) for enterprise SSO.
99

@@ -29,7 +29,7 @@ Initiate the Azure AD SSO integration by creating an SSO application on the Azur
2929
- **Audience URI(SP Entity ID)**: It represents as a globally unique identifier for your Logto service, functioning as the EntityId for SP during authentication requests to the IdP. This identifier is pivotal for the secure exchange of SAML assertions and other authentication-related data between the IdP and Logto.
3030
- **ACS URL**: The Assertion Consumer Service (ACS) URL is the location where the SAML assertion is sent with a POST request. This URL is used by the IdP to send the SAML assertion to Logto. It acts as a callback URL where Logto expects to receive and consume the SAML response containing the user's identity information.
3131

32-
Click] `Save` to continue.
32+
Click `Save` to continue.
3333

3434
## Step 2: Configure SAML SSO at Logto
3535

Lines changed: 76 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,76 @@
1+
---
2+
sidebar_label: Microsoft Entra ID (OIDC)
3+
sidebar_position: 3
4+
---
5+
6+
import createApplication from './assets/entra_id_oidc_create_application.webp';
7+
import configApplication from './assets/entra_id_oidc_config_application.webp';
8+
import applicationDetails from './assets/entra_id_oidc_application_details.webp';
9+
import createSecret from './assets/entra_id_oidc_create_secret.webp';
10+
import endpoints from './assets/entra_id_oidc_endpoints.webp';
11+
12+
# Configure Microsoft Entra ID (Azure AD) OIDC SSO
13+
14+
## Step 1: Create an Microsoft EntraID OIDC application
15+
16+
1. Go to the [Microsoft Entra admin center](https://entra.microsoft.com/) and sign in as an administrator.
17+
18+
2. Browse to Identity > Applications > App registrations.
19+
20+
<center>
21+
<img src={createApplication} alt="Create Application" />
22+
</center>
23+
24+
3. Select `New registration`.
25+
26+
4. Enter the application name and select the appropriate account type for your application.
27+
28+
5. Select `Web` as the application platform.
29+
30+
6. Copy and paste the `redirect URI` from Logto's SSO settings page. The `redirect URI` is the URL where the user is redirected after they have authenticated with Microsoft Entra ID.
31+
32+
<center>
33+
<img src={configApplication} alt="Configure Application" />
34+
</center>
35+
36+
6. Click `Register` to create the application.
37+
38+
## Step 2: Configure Microsoft Entra ID OIDC SSO at Logto
39+
40+
After successfully creating an Microsoft Entra OIDC application, you will need to provide the IdP configurations back to Logto. Navigate to the `Connection` tab at Logto console, and fill in the following configurations:
41+
42+
1. **Client ID**: A unique identifier assigned to your OIDC application by the Microsoft Entra. This identifier is used by Logto to identify and authenticate the application during the OIDC flow. You can find it in the application overview page as `Application (client) ID`.
43+
44+
<center>
45+
<img src={applicationDetails} alt="Application Details" />
46+
</center>
47+
48+
2. **Client Secret**: Create a new client secret and copy the value to Logto. This secret is used to authenticate the OIDC application and secure the communication between Logto and the IdP.
49+
50+
<center>
51+
<img src={createSecret} alt="Create Secret" />
52+
</center>
53+
54+
3. **Issuer**: The issuer URL, a unique identifier for the IdP, specifying the location where the OIDC identity provider can be found. It is a crucial part of the OIDC configuration as it helps Logto discover the necessary endpoints.
55+
56+
Instead of manually provide all these OIDC endpoints, Logto fetch all the required configurations and IdP endpoints automatically. This is done by utilizing the issuer url you provided and making a call to the IdP's discover endpoint.
57+
58+
To get the issuer URL, you can find it in the `Endpoints` section of the application overview page.
59+
60+
Locate the `OpenID Connect metadata document` endpoint and copy the URL **WITHOUT** the trailing path `.well-known/openid-configuration`. This is because Logto will automatically append the `.well-known/openid-configuration` to the issuer URL when fetching the OIDC configurations.
61+
62+
<center>
63+
<img src={endpoints} alt="Endpoints" />
64+
</center>
65+
66+
4. **Scope**: A space-separated list of strings defining the desired permissions or access levels requested by Logto during the OIDC authentication process. The scope parameter allows you to specify what information and access Logto is requesting from the IdP.
67+
68+
The scope parameter is optional. Regardless of the custom scope settings, Logto will always send the `openid`, `profile` and `email` scopes to the IdP.
69+
70+
Click `Save` to finish the configuration process
71+
72+
## Step 3: Set email domains and enable the SSO connector
73+
74+
Provide the email `domains` of your organization on the connector `experience` tab. This will enabled the SSO connector as an authentication method for those users.
75+
76+
Users with email addresses in the specified domains will be exclusively limited to use your SSO connector as their only authentication method.

0 commit comments

Comments
 (0)