LogoLogo
HOMEBLOG
  • Getting Started
  • Connect to Data
    • Projects
    • Data Connectors
      • Google BigQuery
      • Google Cloud Storage
      • Iceberg
      • Snowflake
      • AWS S3
      • AWS Athena
      • AWS Redshift
      • Databricks Delta
      • Azure Blob
      • Salesforce
      • SAP Hana
      • File Path Options
      • SQL Server
      • Trino
    • Connection Modes
    • Triggering Scans
    • Configuring a Data Source
  • Profiling Data
    • Data Health Metrics
    • Data Health Overview Page
    • Interactive Profiling Tool: Investigator
    • Data Diff
    • Compound Attributes
      • List of Supported Functions
  • Monitoring Data
    • Data Quality Metrics
    • Alert Policies
    • Data Trends and Alerts
    • Metrics Inspector
  • Data Quality Rules
    • Rules Expression Examples
  • PII Data Detection
  • Remediation
    • Data Binning
    • Circuit Breaker
  • Integrations
    • Jira Integration
    • Slack
    • Jobs Status Notification
  • User Management
    • Microsoft Entra IDP Setup
    • Auth0 Setup
    • Okta SSO Setup
    • SSO Configuration
  • API Reference
    • Authentication API
    • API Keys
    • Telmai IP List
    • Get Google Service Account API
  • Source APIs
    • Source APIs
  • Upload Data APIs
    • Upload data from Cloud
      • RedShift Request data
      • GCS Request data
      • Azure Request data
      • GBQ Request data
      • Snowflake Request data
      • Amazon S3 Request data
      • Delta Lake Request
      • Trino Request data
    • Track upload job
    • Check for alerts
  • Admin APIs
    • User Management
  • Telmai Releases
    • Release Notes
      • 25.2.1
      • 25.2.0
      • 25.1.3
      • 25.1.2
      • 25.1.0
Powered by GitBook
On this page
  1. User Management

Microsoft Entra IDP Setup

This page describes how to setup Microsoft Entra ID as IDP

PreviousUser ManagementNextAuth0 Setup

Last updated 3 days ago

Register an OIDC App in Microsoft Entra ID

Here's how to register an application in Microsoft Entra ID for OpenID Connect (OIDC):

  1. Log in to Azure Portal: Navigate to and sign in with your Azure account.

  2. Navigate to App Registrations: Go to Microsoft Entra ID > App registrations > + New registration.

  3. Register the Application:

    • Name: Enter a descriptive name for your application (e.g., Telmai-OIDC-App).

    • Supported account types: Choose the option that aligns with your organization's policies. Typically, "Accounts in this organizational directory only" is selected.

    • Redirect URI: Enter the redirect URI provided by Telmai. This will likely follow the format: https://<your-telmai-instance>.okta.com/oauth2/v1/authorize/callback. Please confirm the exact redirect URL with Telmai.

  4. Post Registration Configuration: Once the app is created, open its overview page.

    • Retrieve Application (client) ID and Directory (tenant) ID: Copy and securely store these IDs. You will need them later.

    • Create a Client Secret:

      • Go to Certificates & Secrets > + New client secret.

      • Add a description for the secret and choose an expiration timeframe.

      • Click Add.

      • Copy the Value of the newly created client secret immediately. This value will not be shown again.

  5. Construct the Well-known Configuration URL: Use the following format, replacing <TENANT_ID> with the Directory (tenant) ID you copied earlier:

    https://login.microsoftonline.com/<TENANT_ID>/.well-known/openid-configuration
  6. Assign API Permissions to the App:

    • Under API permissions, click + Add a permission.

    • Select Microsoft Graph > Delegated permissions.

    • Search for and add the following permissions:

      • openid

      • profile

      • offline_access

    • Click Add permissions.

    • Finally, click Grant admin consent for your tenant.

https://portal.azure.com