How to setup Microsoft Azure AD Identity Provider (IdP) initiated SSO with Terraform Cloud (2024)

How to setup Microsoft Azure AD Identity Provider (IdP) initiated SSO with Terraform Cloud (1)

Petya Gavrilova

  • Updated

Introduction

Terraform Cloud allows organizations to configure SAML 2.0 single sign-on (SSO), an alternative to traditional usermanagement.

One of the popular Identity Providers (IdPs) is Microsoft Azure AD. The Microsoft Azure AD SSO integration currently supports the following SAML features:

  • Service Provider (SP) initiated SSO
  • Identity Provider (IdP) initiated SSO
  • Just-in-Time Provisioning

In an IdP initiated login,a user gains access to the IdP site first and then clicks on one of the services provided by the remote Service Provider(SP). After the user selects the required service, the IdP initiates the authentication process.

Use Case

When using IdP initiated login, end users will access their SSO Identity Provider’s portal page (e.g. MicrosoftMy Apps) and then click the “Terraform Cloud” application tile to be automatically signed into their Terraform Cloud organization.

Procedure

For the IdP-initiated SSO to work, when configuring Microsoft Azure AD SSO (step 3-iii) you must keep the optional "Sign-on URL"text box field empty (i.e. not using the URL: https://app.terraform.io/session).

Additional Information

For more information on the supported IdPs, visit the Terraform Cloud Single Sign-on Documentation.

How to setup Microsoft Azure AD Identity Provider (IdP) initiated SSO with Terraform Cloud (2024)

FAQs

How to setup Microsoft Azure AD Identity Provider (IdP) initiated SSO with Terraform Cloud? ›

Add Azure AD as Identity Provider. In the Admin Console, go to SecurityIdentity Providers. Click Add Identity Provider and select Add SAML 2.0 IdP. Enter AAD or your preferred name for the identity provider in the Name field.

How do I set up Azure AD as IdP? ›

Add Azure AD as Identity Provider. In the Admin Console, go to SecurityIdentity Providers. Click Add Identity Provider and select Add SAML 2.0 IdP. Enter AAD or your preferred name for the identity provider in the Name field.

How to setup SSO using Azure AD? ›

Type a name and click Add. Go to the newly created custom TalentLMS app page and click on Single sign-on. On the Select a Single sign-on method dialog, select SAML mode to enable single sign-on. On the Set up Single Sign-On with SAML page, click Edit icon to open Basic SAML Configuration dialog.

Does Azure support IdP initiated SSO? ›

Under Company Settings, click Single Sign On Configuration. Choose this option to enable IdP-initiated SSO. Paste the 'Azure AD Identifier' that you obtained from Azure Active Directory in this field.

How do I create an Azure identity provider? ›

Configure Microsoft Entra ID as an identity provider

Choose All services in the top-left corner of the Azure portal, and then search for and select Azure AD B2C. Select Identity providers, and then select New OpenID Connect provider. Enter a Name. For example, enter Contoso Microsoft Entra ID.

What is IdP in Azure AD? ›

Windows Azure provides a number of identity-based technologies to support such kind of requirements. As a means of illustrating this, we'll show an example using Azure AD as an Identity Provider (IdP), connecting up to the LoginRadius SAAS application using the LoginRadius Admin Console.

How do I get Azure AD IdP metadata? ›

The Azure AD metadata can be downloaded from this URL: https://nexus.microsoftonline-p.com/federationmetadata/saml20/federationmetadata.xml.

How do I know if SSO is enabled in Azure AD? ›

Check status of feature

Ensure that the Seamless SSO feature is still Enabled on your tenant. You can check the status by going to the Identity > Hybrid management > Microsoft Entra Connect > Connect Sync pane in the [Microsoft Entra admin center](https://portal.azure.com/).

How does SSO work with Azure AD? ›

Azure SSO with Pass-Through Authentication

Azure Active Directory offers pass-through authentication, allowing users to sign in to on-premise and cloud-based apps and services with the same passwords without having to reauthenticate. This feature helps improve user experience with fewer passwords to remember.

How do you test SSO function in the Azure AD portal? ›

In the Manage section, select Single sign-on to open the Single sign-on pane for editing. In the Test Single Sign-On section, click Test. Click Sign in as current user. This will complete Azure sign in on the application's sign in page.

How does IdP-initiated SSO work? ›

In IdP-initiated SSO, users navigate to the company's identity provider and click on the application they want to access. In the background, the identity provider sends a SAML authentication request to the service provider to ensure the end user has the appropriate access privileges.

What is the difference between SSO provider and IdP? ›

An SSO service uses an IdP to check user identity, but it does not actually store user identity. An SSO provider is more of a go-between than a one-stop shop; think of it as being like a security guard firm that is hired to keep a company secure but is not actually part of that company.

What are the risks of IdP-initiated SSO? ›

IdP-Initiated SSO is highly susceptible to Man-in-the-Middle attacks, where an attacker steals the SAML assertion. With this stolen SAML assertion, an attacker can log into the SP as the compromised user, gaining access to their account.

What is an Identity provider in SSO? ›

An identity provider (IdP) is a system component that provides an end user or internet-connected device with a single set of login credentials that ensures the entity is who or what it says it is across multiple platforms, applications and networks.

How do I create a SAML Identity provider? ›

Add a SAML Identity Provider
  1. In the Admin Console, go to SecurityIdentity Providers.
  2. Click Add identity provider, and then select SAML 2.0 IdP.
  3. Click Next.
  4. Configure the General Settings. ...
  5. Configure Authentication Settings. ...
  6. Configure Account matching with IdP Username. ...
  7. Configure JIT Settings.

What is the difference between Identity provider and service provider? ›

A service provider is a federation partner that provides services to the user. The Identity Provider authenticates the user and provides an authentication token (that is, information that verifies the authenticity of the user) to the service provider.

Is Active Directory considered an IdP? ›

An IdP what stores and authenticates the identities your users use to log in to their devices, applications, files servers, and more depending on your configuration. Generally, most IdPs are Microsoft Active Directory (AD) or OpenLDAP implementations.

Is Microsoft AD an IdP? ›

Conceptually however, AD performs the same sort of services that a SAML IdP does. It authenticates users and provides an artifact (a Kerberos Ticket Granting Ticket, or TGT) to securely represent the authentication event. From a system model point-of-view, AD is an identity provider.

Is Azure AD B2C an IdP? ›

The following diagram shows how Azure AD B2C serves as an identity provider (IdP) to achieve single-sign-on (SSO) with SAML-based applications. The application creates a SAML AuthN request that's sent to the SAML sign-in endpoint for Azure AD B2C.

Is Azure IdP free? ›

With 50,000 free MAU at every tier, the vast majority of customers are able to use Azure AD External Identities for free. Incremental pricing for our Premium P1 and Premium P2 features enables organizations the flexibility to offer world-class security to any user, without needing to purchase more Azure AD licenses.

Top Articles
Latest Posts
Article information

Author: Reed Wilderman

Last Updated:

Views: 5704

Rating: 4.1 / 5 (52 voted)

Reviews: 91% of readers found this page helpful

Author information

Name: Reed Wilderman

Birthday: 1992-06-14

Address: 998 Estell Village, Lake Oscarberg, SD 48713-6877

Phone: +21813267449721

Job: Technology Engineer

Hobby: Swimming, Do it yourself, Beekeeping, Lapidary, Cosplaying, Hiking, Graffiti

Introduction: My name is Reed Wilderman, I am a faithful, bright, lucky, adventurous, lively, rich, vast person who loves writing and wants to share my knowledge and understanding with you.