Microsoft Entra ID (formerly Azure AD) - Single Sign-On (Native)

By Nick Bickhart

Learn how to configure Native Microsoft Entra ID SSO connections

Note: Microsoft Entra ID is the new name for Azure AD (Azure Active Directory)
Because client secrets have a maximum life of 24 months, we recommend that you configure SAML based Single Sign-On instead of using the method described in this document.

Create a Microsoft Entra ID Application

  1. Sign in to the Microsoft Entra ID admin console.
  2. In the left navigation bar, click App Registrations.
  3. Click New Registration to register a new application.
  4. In the Name field, specify a name for the application (such as "Kandji").
  5. For "Supported account types" select Accounts in this organization directory only.
  6. In the Redirect URL field, enter one of the following values for the redirect URI.
    • If your instance is hosted in the US, use the following URI:
      https://auth.kandji.io/login/callback
    • If your instance is hosted in the EU, use the following URI:
      https://auth.eu.kandji.io/login/callback
  7. Click Register.
  8. On the new page, copy the Client ID, and save this for later.
  9. Click Certificates and Secrets.

  10. Click "New client secret".
  11. Give the client secret a name such as "Kandji SSO".
  12. Set the expiration to 24 months.
  13. Click Add.

  14. Copy the Value of the client secret, and save this for later. Note that the client secret Value is distinct from the client secret ID.

Create a Microsoft Entra ID Directory Connection 

  1. Navigate to the Settings page.
  2. Click the Access tab.
  3. Find the Authentication section. If that section does not currently exist, SSO is not enabled for your instance.
  4. Click the Add button on the bottom left of the authentication table.
  5. In the new blade, click on the Azure Active Directory connection option. Click Next.
  6. Customize or use the default Name for the Azure connection (this will be shown on the login page).
  7. Enter the Azure Active (Entra ID) Directory Domain that the application was registered within. Please refer to Microsoft's documentation to locate your directory domain name.
  8. Enter the Client ID you previously copied from Azure AD.
  9. Enter the Client Secret you previously copied from Azure AD.
  10. Click Save.
  11. After saving, a new dialogue box will appear with a link to authorize your connection. A Microsoft Entra ID administrator for your domain will need to click the link and complete this process to authorize the application. This box will not go away after authorization is completed.
  12. In the new window that launches, sign in, and click accept.
  13. After clicking Accept you will be brought to an authorization success page. 
  14. Your connection has now been successfully configured and may be enabled and tested.
Note: If you get "Error: Failed to obtain access token," this error will occur if the secret ID is used rather than the value.

Enable the SAML Connection

Once you have configured the SAML connection in both Kandji and your identity provider, you can now enable the connection. Please refer to our Single Sign-On support article for step-by-step instructions. 

Enforcing Single Sign-On

Once you have configured at least one Single Sign-On connection, you can disable the Standard Authentication connection. Disabling Kandji standard authentication will disable the ability for Kandji administrators in your instance to authentication via Email/Password, Google Sign in, or Office 365 Sign in. Please refer to our Single Sign-On support article for step-by-step instructions.

Renewing the Client Secret

  1. Follow steps 9-14 in the Create a Microsoft Entra ID Application section of this article to create a new client secret and copy the value as shown in step 14.
  2. In the Kandji web app, navigate to the Settings page.
  3. Click the Access tab.
  4. Find the Authentication section.
  5. Click on the ellipsis next to the SSO integration that was created earlier in this article, and choose Configure.
  6. Replace the Client Secret with the client secret value that was copied earlier.
  7. Click Save.

Be sure to test the configuration by signing into the Kandji web app and choosing the Native SSO login option that was created. You'll want to test this with a private browser window/incognito window and verify that you are able to sign in to the Kandji web app. You can then optionally delete the previous client secret from the App registration in Entra ID.