MS Entra ID (was Azure AD) enterprise auth

Link to this section

Kinde supports the use of Microsoft Entra ID (WS Federated and OpenID) as an enterprise-level authentication method. This service used to be Azure AD.

If you are importing users into Kinde, their Entra ID will be picked up and matched to the relevant connection based on their email address, for a seamless transition to Kinde.

ℹ️ Microsoft Entra ID is the new name for Microsoft Azure AD, which is Microsoft’s enterprise authentication service. This doc contains some mixed references as we update our Kinde interface for the change. More information.

Before you begin

Link to this section

Add and configure the connection in Kinde

Link to this section

Add the connection

Link to this section
  1. In Kinde, go to Settings > Environment > Authentication.
  2. Scroll down to the Enterprise Connections section and select Add connections. The Add connection window opens.
  3. Select the connection type you want to add and then select Save. Currently we support WS Federated and OpenID types. The connection type is added.

Configure the connection

Link to this section
  1. On the tile for the new connection, select Configure.

  2. Enter a Connection name. Make this something you can easily identify internally. If you plan to import users into Kinde, make sure the connection name matches the connection name you currently use.

  3. Enter your Microsoft Azure domain.

  4. Enter the Client ID and Client secret as they appear in the MS Azure portal.

  5. Enter Home realm domains. This speeds up the sign in process for users of those domains. Note that all home realm domains must be unique across all connections in an environment. For more information about how, see Home realm domains or IdP discovery.

  6. If you want, select the Use common endpoint option. Recommended if you use multi-tenancy.

  7. Select extended attributes:

    • Extended profile if you want to sync the additional information stored in a user’s Microsoft profile to their Kinde user profile.

    • Get user groups if you want to sync user groups. Recommended if you manage permissions and access via user groups in Microsoft.

    ℹ️ Extended attributes data is included in the extra_claims object of the access token.

  8. If you want, select Sync user profiles and attributes on sign in. Recommended to keep Kinde user profile data in sync with user profile data from Microsoft.

  9. Copy the Callback URL. You’ll need to enter this in your Microsoft app.

  10. In the Applications section, select the applications you want to activate the connection for.

  11. Select Save.

Add the callback URL to MS Azure

Link to this section
  1. Sign in to the MS Azure Portal (https://portal.azure.com) using your Microsoft account.
  2. Select Microsoft Entra ID in the list of options.
  3. In the left menu, select App Registrations.
  4. If no applications are listed, select the All applications tab
  5. Select your application.
  6. Select the Redirect URIs links on the right.
  7. Select Add URI.
  8. In the relevant field, enter your callback URL (from Step 9 above)
  9. Select Save.

Make sure you test each connection before enabling in production for your users.

Test the connection

Link to this section
  1. Go to your test application and attempt to sign in.
  2. If you left the Home realm domains field blank in Kinde, when you launch your application, you should see a button to sign in. Click it and go to step 4.
  3. If you completed the Home realm domains field, you should be redirected immediately to your IdP sign in screen.
  4. Enter your IdP details and complete any additional authentication required.

Edit or disconnect a connection

Link to this section
  1. In Kinde, go to Settings > Environment > Authentication.
  2. Scroll down to the Enterprise Connections section and select Configure on the connection you want to edit.
  3. In the connection details window, update the settings you want.
  4. In the Applications section, disconnect or reconnect your applications.
  5. Select Save.

Delete an enterprise connection

Link to this section

You cannot currently delete an enterprise connection from Kinde. This functionality is on our roadmap.

Sign out behaviour for user session

Link to this section

If your users sign in via the Entra ID (formerly Azure AD) enterprise connection in Kinde, when they sign out, they are just signing out of Kinde. They are not fully being signed out of Entra ID.

It also works this way for social connections, where a third party is the identity provider.


Talk to us

If you can’t find what you’re looking for in our help center — email our team

Contact support