Create EDS Application in Azure

Create EDS Application in Azure

  1. Sign into the appropriate Azure tenant.
  2. Access Microsoft Entra ID:        
  3. Click “App registrations” in the sidebar, then click “New registration”:
  4. Enter a name for the application, i.e. EDS
    Under “Supported account types”, select “Accounts in this organizational directory only”
    Under “Redirect URI”, select Web and enter the URI:
    - <M1L domain for environment>/Business/Oidc/HandleOidcResponse
    - i.e. for UAT, this will be: https://acme-uat.arandomwebaddress.com/Business/Oidc/HandleOidcResponse
    Click “Register”                                                                                                                                                                                                                   
  5. In the sidebar, click “Authentication”
    Under “Implicit grant and hybrid flows”, check both “Access tokens” and “ID tokens”
    Click Save                                                                                                                                                            
  6. In the sidebar, click “API permissions”
    Click “Add a permission”
    Click “Microsoft Graph”                                          
  7. Click “Delegated Permissions” and select the following:
    OpenId permissions:
    - email
    - openid
    - profile                                                                                                                                                                                                                                                                    
  8. Go back to the top of the pack and click “Application permissions”, then select the following:
    - AdministrativeUnit → AdministrativeUnit.Read.All
    - Group → Group.Read.All
    - User → User.Read.All
    Click “Add permissions”                                                                                                                                                                                                                                  
  9. Click “Grant admin consent for <tenant name>” and then click “Yes”

    • Related Articles

    • Finding EDS Configuration Values in Azure

      To configure the EDS, you need 3 values: The Tenant ID of the Entra Directory The Client ID of the application The Client Secret of the application Finding the Values Open Azure Select correct directory Navigate to Microsoft Entra ID page Click App ...
    • Troubleshooting the EDS

      Sync Issues 1.1 Incorrect Configuration (Web) On My1Login web, the Entra Directory screen must be filled out with the following details: Tenant ID (needed to identify which Azure Tenant to sync from) Filter (needed to identify which Administrative ...
    • Entra Directory Sync (EDS)

      The Entra Directory Sync (EDS) is the application which syncs users in an Entra ID Directory with My1Login. Prerequisite: This guide assumes you have already registered the EDS application in Azure. If you haven’t please follow the guide below first: ...
    • Load Balancing Multiple Active Directory Connectors

      Load balancers distributes traffic across multiple servers and ADCs. The purpose is to provide a balanced service across its pool of servers and increasing resiliency. My1Login ADCs can be installed across multiple domain controllers in this pool of ...
    • SSL Certificates - Windows Certificate Service

      To allow a seamless SSO experience (via a hidden SAML login to My1Login) it is necessary for the ADC to have an HTTPS binding on its internal endpoint. This is because the SAML login to My1Login must communicate with the ADC from the user’s browser ...