SSO with Microsoft Entra ID
Note
Enterprise Feature: Single Sign-On with Microsoft Entra ID is available for Enterprise workspaces. Contact your Treblle account manager to enable SSO for your workspace.
Overview
Integrate Treblle with Microsoft Entra ID (formerly Azure Active Directory) to enable secure Single Sign-On for your team. This guide walks you through configuring SAML-based authentication between Microsoft Entra ID and Treblle.
Prerequisites
Before you begin, ensure you have:
Configuration Process
The SSO setup process involves two main steps:
- Configure an Enterprise Application in Microsoft Entra ID
- Configure SSO settings in Treblle
Part 1: Microsoft Entra ID Configuration
Step 1: Access Microsoft Entra ID Portal
- Navigate to the Azure Portal
- Go to Microsoft Entra ID (formerly Azure Active Directory)
- Select Enterprise Applications from the left sidebar
Step 2: Create Enterprise Application
-
Click + New application at the top of the Enterprise Applications page
-
Select Create your own application
-
In the dialog that appears:
- Name: Enter
Treblle SSO Test(or your preferred name) - Option: Select Integrate any other application you don’t find in the gallery (Non-gallery)
- Name: Enter
-
Click Create
Tip
Application Name: Choose a descriptive name that helps your team identify this application, such as “Treblle Production” or “Treblle SSO”.
Step 3: Set Up Single Sign-On
- After creating the application, you’ll be redirected to the application overview page
- From the Getting Started section, click 2. Set up single sign on
- Select SAML as the single sign-on method
Step 4: Configure Basic SAML Settings
In the Basic SAML Configuration section, click Edit and configure the following:
Required Fields
Field
Value
Identifier (Entity ID)
[your-organization-identifier] (e.g., acme-corp, company-sso)
Reply URL (Assertion Consumer Service URL)
[your identifier]
Note
Important: The identifier parameter in the Reply URL should match your Company Email Identifier that you’ll configure in Treblle.
Optional Fields
- Sign on URL: Leave empty (optional)
- Relay State: Leave empty (optional)
- Logout URL: Leave empty (optional)
Click Save after entering the required information.
Step 5: Review Attributes & Claims
The default attributes should work correctly. Microsoft Entra ID will map these attributes:
Claim Name
Source Attribute
givenname
user.givenname
surname
user.surname
emailaddress
user.mail
name
user.userprincipalname
Unique User Identifier
user.userprincipalname
Tip
The default attribute mappings work for most organizations. Only modify these if your organization has specific requirements.
Step 6: Download SAML Certificate
In the SAML Certificates section:
- Locate Certificate (Base64)
- Click Download to save the certificate file
Caution
Security: Keep this certificate file secure. You’ll need its contents to configure Treblle in the next section.
Step 7: Copy Configuration URLs
In the Set up [Your App Name] section, copy the following values:
Field
Purpose
Login URL
URL where users will be redirected to authenticate
Microsoft Entra Identifier
Your IdP Issuer URL (required for Treblle configuration)
Logout URL
URL for user logout (optional)
Note
The Microsoft Entra Identifier is the most critical value. It typically looks like: https://sts.windows.net/{tenant-id}/
Part 2: Treblle Configuration
Step 8: Access Treblle Authentication Settings
- Log in to your Treblle workspace as a workspace owner
- Navigate to Settings → Authentication
- The authentication configuration page will appear
Step 9: Configure SSO in Treblle
Fill in the following fields with the information from Microsoft Entra ID:
Company Email Identifier
Enter the unique identifier for your organization:
treblle-entra-idTip
This identifier should match the Entity ID you configured in Microsoft Entra ID. Choose a consistent naming convention across both platforms.
Authentication Type
Select SAML from the dropdown menu.
Assertion Consumer Service URL
Enter the callback URL:
[your-identifier]Caution
Critical: Ensure the identifier parameter in this URL matches both your Company Email Identifier in Treblle and the Reply URL configured in Microsoft Entra ID.
Identity Provider Issuer
Paste the Microsoft Entra Identifier URL you copied from Azure. It should look like:
https://sts.windows.net/[your-tenant-id]/Identity Provider Certificate
- Open the downloaded Certificate (Base64) file in a text editor
- Copy the entire contents including the header and footer:
-----BEGIN CERTIFICATE----- [certificate content] -----END CERTIFICATE----- - Paste it into the Identity Provider Certificate field in Treblle
Note
Make sure to include the BEGIN and END certificate markers. The certificate is a single continuous block of text.
Step 10: Enable SSO Login
Check the box Enable SSO Login at the bottom of the form.
This will activate SSO for your workspace once you save the configuration.
Step 11: Save Configuration
Click Save Authentication to apply your SSO settings.
Part 3: Testing SSO
Step 12: Test in Azure Portal
Before rolling out to your team, test the SSO configuration:
- Go back to your Enterprise Application in Azure Portal
- Navigate to Single sign-on settings
- Scroll to Test single sign-on with [Your App Name]
- Click Test sign in
Note
Important: You must assign users to the Enterprise Application before they can sign in. Go to Users and groups to add test users first.
Step 13: Verify SSO in Treblle
After saving your configuration, you should see your SSO configuration listed in Treblle:
- Configuration Name: treblle-entra-id
- Status: Single Sign-On is enabled for this workspace
Part 4: User Login Flow
Step 14: Sign In with SSO
Once SSO is configured, users can sign in via SSO:
- Go to https://identity.treblle.com/login
- Click Sign in with SSO
- Enter your organization’s identifier
- Enter your organization identifier:
treblle-entra-id - Click Continue
- You’ll be redirected to Microsoft login
- Authenticate with your Microsoft credentials
- You’ll be redirected back to Treblle and logged in
User Assignment in Microsoft Entra ID
Before users can sign in, you must assign them to the application:
- In Azure Portal, go to your Enterprise Application
- Click Users and groups from the left menu
- Click + Add user/group
- Select users or groups to grant access
- Click Assign
Tip
Bulk User Management: Assign Azure AD groups to the application rather than individual users for easier management at scale.
Managing SSO Configuration
Updating SSO Settings
To update your SSO configuration:
- In Treblle, navigate to Settings → Authentication
- Click Update on your SSO configuration
- Modify the necessary fields
- Click Save Authentication
Disabling SSO
To temporarily disable SSO:
- Go to Settings → Authentication in Treblle
- Uncheck Enable SSO Login
- Click Save Authentication
Caution
User Impact: Disabling SSO will require users to sign in with their Treblle username and password. Ensure users have their credentials before disabling SSO.
Deleting SSO Configuration
To completely remove SSO:
- Go to Settings → Authentication in Treblle
- Click Delete on your SSO configuration
- Confirm the deletion
Caution
Permanent Action: Deleting the SSO configuration cannot be undone. You’ll need to reconfigure from scratch if you want to re-enable SSO.