This guide walks you through the complete setup process for integrating Microsoft Azure Active Directory (now Microsoft Entra ID) with FusionAuth for Single Sign-On (SSO) authentication.
Overview
This configuration enables customers to authenticate with TeamPassword using their Microsoft Azure credentials. The setup involves two main parts:
Configuring Azure AD to register TeamPassword as an application
Setting up FusionAuth to use Azure AD as an identity provider
Part 1: Azure AD Configuration
Prerequisites
Access to the Microsoft Azure Portal
Administrative permissions in your Azure tenant
Users must have valid email addresses in their Azure AD profile (required for TeamPassword login)
Step 1: Access Microsoft Entra ID
Log in to the Microsoft Azure Portal
Navigate to Microsoft Entra ID (formerly known as Azure Active Directory)
Verify that your tenant and users are properly configured
Users should have a one-to-one mapping with TeamPassword accounts
⚠️ Important: Each user must have a valid email address in their profile
Step 2: Register the Application
In Microsoft Entra ID, go to App registrations
Click New registration
Configure the application with the following settings:
Name: TeamPassword
Supported account types: Single tenant
Redirect URI:
Type: Web
URI:
https://teampassword.fusionauth.io/oauth2/callback
Click Register
Step 3: Collect Application Credentials
After registration, you'll need to collect three pieces of information to share with your FusionAuth administrator:
On the application overview page, note the following:
Application (client) ID
Directory (tenant) ID
Save these values securely - you'll need to share them with your FusionAuth administrator.
Step 4: Create Client Secret
Navigate to Manage > Certificates & secrets in the left menu
Click New client secret
Configure the secret:
Description: TeamPassword SSO Secret
Expires: 12 months
Click Add
Immediately copy the "Value" (not the Secret ID)
⚠️ Important: This secret value will only be displayed once. Copy it now and store it securely.
Step 5: Share Credentials
Securely send the following three values to your FusionAuth administrator:
Application (client) ID
Directory (tenant) ID
Client secret value







