OpsVerse ONE
...
Integrations
User management

SSO with Microsoft Azure Entra ID (Azure AD)

Setting up OpsVerse ONE SSO (Single Sign-On) with Azure Entra ID formerly known as Azure Active Directory (Azure AD) involves several steps. Below is a comprehensive guide to configure SSO with Entra ID.

Entra ID App Registration Auth using OIDC

Create Entra ID groups for OpsVerse ONE

The creation of groups is essential for ensuring Role-based access control (RBAC) for the users in the organization.

Navigate to Microsoft Entra ID > Groups in Azure. Click on + New group button to add a new group. Select the group type as Security, the names can be Admin and Viewer. depending on the target user group. Select the membership type as Assigned.

Assign owners for the group.

Add all the relevant users/members for the group. For instance, all the admin users should be added to Admin group. Similarly, add the relevant users for the other groups.

The recommended groups are: 1. Admin - A group that has all the users who will have admin privileges in OpsVerse ONE 2. Viewer - A group that has all the users who will have only viewer privileges in OpsVerse ONE

NOTE: Please copy the Group IDs for all the created groups. These IDs should be sent to OpsVerse POC.

Currently, all the users will have the Admin access.

Configure a new Entra ID App registration

Step 1: Navigate to Microsoft Entra ID > App registrations in Azure. Click on + New registration button to add a new app.

Step 2: Enter a name for the application. Fill out the name as per the internal organization semantics.

Specify who can use the application (For instance, Accounts in this organizational directory only (<org_name> only - Single tenant)would be a good starting point)

Enter the Redirect URL (optional) as follows (replacing <opsverse_one_url> with your OpsVerse ONE URL), then click on Add.

  1. Platform: Web
  2. Redirect URL: https://<opsverse_one_url>/api/auth/microsoft/handler/frame

Step 3: The Azure portal displays the app registration's overview details when registration finishes. App details (applicationId /clientId, objectId, tenantId, etc)

Document image


Step 4: Configure additional platform settings. In the Azure portal, navigate to Microsoft Entra ID > App registrations, search for the newly created app and select your application.

Step 5: Under Manage, select Authentication. Under Platform configurations, select Add a platform.

Under Configure platforms, select the Web tile. Use the below values for Redirect URIs.

  1. https://your-backstage.com/api/auth/microsoft/handler/frame
  2. http://localhost:7007/api/auth/microsoft/handler/frame
Document image


Set Advanced settings > Allow public client flows > Enable the following mobile and desktop flows flag to true will enable the Save button.



Step 6: Create a clientSecret credentials for the Entra ID app registration. Navigate to Microsoft Entra ID > App registrations > Certificates & secrets. Under Client secrets, click + New client secret button. Enter a Name for the secret (e.g. One-SSO) and create a secret.

Make sure to copy and save the generated value. This is a value for the client_secret.

Document image


Step 7: Setup permissions for Entra ID Application. Navigate to Microsoft Entra ID > App registrations > API permission. Click on + Add permission

Find the following permissions (under Microsoft Graph > Delegated permission) and grant it to the created application:

  1. User.Read
  2. email
  3. offline_access
  4. openid
  5. profile

Your company may require you to grant admin consent for these permissions. Even if your company doesn't require admin consent, you may wish to do so as it means users don't need to individually consent the first time they access backstage. To grant admin consent, a directory admin will need to come to this page and click on the Grant admin consent for <COMPANY_NAME> button.

Document image


Navigate to Token Configuration menu, choose + Add groups claim

Document image


Step 8: Create Entra ID roles for OpsVerse ONE. Navigate to Microsoft Entra ID > App registrations in Azure. Search for the newly created application.

Navigate to <Newly Created App Name> > App roles and click on + Create app role.

2 roles can be created that can be mapped to the newly created 2 groups.

The recommended roles are Admin and Viewer.

Allowed member types should be Users/Groups, and value should be Admin, Editor, and Viewer respectively. The value should be Admin and Viewer respectively.

Document image

Document image


The recommended groups are: 1. Admin - A group that has all the users who will have admin privileges in OpsVerse ONE 2. Viewer - A group that has all the users who will have only viewer privileges in OpsVerse ONE

Step 9: Go to the created application (Microsoft Entra ID > Enterprise applications) and navigate to Users and groups section.

Add all the created groups.

Document image

Document image


Your Entra App is ready to be integrated with OpsVerse ONE!

Please send the following details to the OpsVerse POC:

  1. Client ID
  2. Client Secret
  3. Tenant ID
  4. Group names and IDs for Admin and Viewer