Admin ConsoleLogin with SSO

Microsoft Entra ID OIDC Implementation

This article contains Azure-specific help for configuring Login with SSO via OpenID Connect (OIDC). For help configuring Login with SSO for another OIDC IdP, or for configuring Microsoft Entra ID via SAML 2.0, see OIDC Configuration or Microsoft Entra ID SAML Implementation.

Configuration involves working simultaneously within the Bitwarden web app and the Azure Portal. As you proceed, we recommend having both readily available and completing steps in the order they are documented.

Open SSO in the web vault

Log in to the Bitwarden web app and open the Admin Console using the product switcher ():

Product switcher
Product switcher

Select SettingsSingle sign-on from the navigation:

OIDC configuration
OIDC configuration

If you haven't already, create a unique SSO identifier for your organization. Otherwise, you don't need to edit anything on this screen yet, but keep it open for easy reference.

Tipp

There are alternative Member decryption options. Learn how to get started using SSO with trusted devices or Key Connector.

Create an app registration

In the Azure Portal, navigate to Microsoft Entra ID and select App registrations. To create a new app registration, select the New registration button:

Create App Registration
Create App Registration

Complete the following fields:

Register redirect URI
Register redirect URI

  1. On the Register an application screen, give your app a Bitwarden-specific name and specify which accounts should be able to use the application. This selection will determine which users can use Bitwarden login with SSO.

  2. Select Authentication from the navigation and select the Add a platform button.

  3. Select the Web option on the Configure platforms screen and enter your Callback Path in the Redirect URIs input.

Hinweis

Callback Path can be retrieved from the Bitwarden SSO Configuration screen. For cloud-hosted customers, this is https://sso.bitwarden.com/oidc-signin or https://sso.bitwarden.eu/oidc-signin. For self-hosted instances, this is determined by your configured server URL, for example https://your.domain.com/sso/oidc-signin.

Create a client secret

Select Certificates & secrets from the navigation, and select the New client secret button:

Create Client Secret
Create Client Secret

Give the certificate a Bitwarden-specific name, and choose an expiration timeframe.

Select API permissions and click Grant admin consent for Default Directory. The only permission needed is added by default, Microsoft Graph > User.Read.

Back to the web app

At this point, you have configured everything you need within the context of the Azure Portal. Return to the Bitwarden web app to configure the following fields:

Field

Description

Authority

Enter https://login.microsoft.com/<TENANT_ID>/v2.0, where TENANT_ID is the Directory (tenant) ID value retrieved from the app registration's Overview screen.

Client ID

Enter the App registration's Application (client) ID, which can be retrieved from the Overview screen.

Client Secret

Enter the Secret Value of the created client secret.

Metadata Address

For Azure implementations as documented, you can leave this field blank.

OIDC Redirect Behavior

Select either Form POST or Redirect GET.

Get Claims From User Info Endpoint

Enable this option if you receive URL too long errors (HTTP 414), truncated URLS, and/or failures during SSO.

Additional/Custom Scopes

Define custom scopes to be added to the request (comma-delimited).

Additional/Custom User ID Claim Types

Define custom claim type keys for user identification (comma-delimited). When defined, custom claim types are searched for before falling back on standard types.

Additional/Custom Email Claim Types

Define custom claim type keys for users' email addresses (comma-delimited). When defined, custom claim types are searched for before falling back on standard types.

Additional/Custom Name Claim Types

Define custom claim type keys for users' full names or display names (comma-delimited). When defined, custom claim types are searched for before falling back on standard types.

Requested Authentication Context Class Reference values

Define Authentication Context Class Reference identifiers (acr_values) (space-delimited). List acr_values in preference-order.

Expected "acr" Claim Value in Response

Define the acr Claim Value for Bitwarden to expect and validate in the response.

When you are done configuring these fields, Save your work.

Tipp

You can require users to log in with SSO by activating the single sign-on authentication policy. Please note, this will require activating the single organization policy as well. Learn more.

Test the configuration

Once your configuration is complete, test it by navigating to https://vault.bitwarden.com, entering your email address, selecting Continue, and selecting the Enterprise Single-On button:

Enterprise single sign on and master password
Enterprise single sign on and master password

Enter the configured organization identifier and select Log In. If your implementation is successfully configured, you will be redirected to the Microsoft login screen:

Azure login screen
Azure login screen

After you authenticate with your Azure credentials, enter your Bitwarden master password to decrypt your vault!

Hinweis

Bitwarden does not support unsolicited responses, so initiating login from your IdP will result in an error. The SSO login flow must be initiated from Bitwarden.

Next steps

  1. Educate your organization members on how to use login with SSO.

Make a suggestion to this page

Kontaktieren Sie unser Team vom Kundendienst

For technical, billing, product, and Family/Premium questions.

Name*
E-Mail-Adresse Ihres Bitwarden-Kontos*
Bestätigen Sie die E-Mail-Adresse des Kontos*
Produkt*
Bist du selbst gehostet?*
Betreff*
Nachricht...*

Cloud-Status

Status überprüfen

© 2024 Bitwarden, Inc. Bedingungen Datenschutz Cookie-Einstellungen Sitemap

Diese Website ist auf Deutsch verfügbar.
Go to EnglishStay Here