Skip to content
Search
View Categories

Integration: SSO Azure Active Directory / Microsoft Entra ID

The Microsoft Azure integration for ONevents enables seamless and secure sign-in for users in your organization. Using Azure Active Directory (Azure AD) as the identity provider, you can provide your users with single sign-on (SSO), significantly simplifying the sign-in process. This integration allows you to leverage an existing Azure AD environment in ONevents to efficiently manage users and increase their security with modern authentication standards such as multi-factor authentication (MFA).

In this article, we will show you step by step how to set up the Azure integration to configure the login for ONevents and ensure that your users can access the system quickly and easily.

Step 1: Create a new application #

In the Azure portal (https://portal.azure.com) First, create a new application. Under "All Services," locate and click on "App Registrations."

Here you can register a new app. Once the app is created, all the necessary IDs will be generated for the next step in ONevents.

A new app can be added there.

Here you can register a new app. Once the app is created, all the necessary IDs will be generated for the next step in ONevents.

Step 2: Create Client Secrets #

Create a new secret (client secret) in the Azure portal. This will be required in ONevents to complete the integration.

Step 3: Store IDs in ONevents #

After the "SSO Azure Active Directory / Microsoft Entra ID" feature has been enabled in ONevents, you have the option to store the necessary data. To do so, go to Settings > Integrations > SSO Azure Active Directory / Microsoft Entra ID.

Here you store the IDs generated in Azure and the created client key.

Step 4: Create redirect URIs – Register platform #

The next step is to register the platform in the Microsoft portal by creating a redirect URI.

“Add Platform” adds a web application.

Under “Add Platform”, add a web application and enter the event domain followed by /auth/azure/callback Example: If the event domain https://azureintegration.onevents.cloud/, the full redirect URI is: https://azureintegration.onevents.cloud/auth/azure/callback.

This redirection URI must now also be stored in ONevents.

Step 5: Enter Tenant ID in ONevents #


Finally, enter the directory ID (tenant ID) from Azure into the corresponding field in ONevents. Click "Save" to apply all settings.

The Azure AD has been activated and now appears when logging in

Additional functions #

The additional feature "Tag to add after login" allows you to assign a specific tag to each user who logs in via Azure. This feature can also be used with a Email triggers combined to control notifications or automations.

de_DEDE
Free and quick registration at ONevents.
Create your first event in minutes.
Already have an account? Register with ONevents.
By registering with ONevents, you agree to our Guidelines, Privacy Policy and Cookie Policy to.
Register at ONevents
Enter your email address and we will send you your login link.
Don’t have an account yet? Register at ONevents