Azure EAM - MPAS integration
This documentation has been tested and approved by Kelvin Zero's team
This document will outline the steps required to enable MPAS as an external authentication method in Microsoft Entra ID.
To set up Multi-Pass, ensure you meet the following requirements
- An Active MPAS subscription with admin
rights to a realm
- Global Admin or Application administrator
role on Azure
- metadata to configure an EAM
- Privileged Role Administrator on Azure
- Entra P1 or P2 License
Important: Custom elements in URLs (like realm names) are case sensitive. Make sure to match the exact casing from your environment.
Azure EAM - MPAS integration
- From the Azure portal, search for App Registrations
- Click on New Registration
- Enter a name for your registration (for example Multi-Pass EAM)
- For the Redirect URI:
- Open the dropdown menu labeled "Select a platform" and choose Web.
- Enter the following Redirect URI: https://ca.auth.kzero.com/realms/<TENANT_NAME>/protocol/openid-connect/auth
- Click Register to complete the process
From the App Registration Overview page, take note of the Application (client) ID and Directory (tenant) ID of the newly created App Registration. You will need this for the next step
- In azure, click authentication preview on the left menu, click on settings, ensure that in "Implicit grant and hybrid flows ID tokens" (used for implicit and hybrid flows) click SAVE
Create Authenticator Flow
- Open Multi-Pass Dashboard
- Select the appropriate tenant and click on "Advanced Console", on the bottom left of your page.
- On the left-hand side of your screen, click on "Authentication," then select "MPAS - Passwordless Selector."
- Click "Duplicate" as the action on the top right
- Set the name "MPAS - Passwordless Selector - EAM"
- Click on Add steps and create the step called "Microsoft Entra ID EAM enabler
- Click on "Add a sub flow", name it "MPAS - Passwordless Sub Flow"
- A new line appear, click on the "+" sign, Add step, select "Cookie"
- Click "add"
- As you will see under the sub flow you have created, you can see "cookie" you can delete the line with the same name and start draging the other steps like the screenshot below.
- Make sure MPAS - Passwordlesss Sub flow is "required" and the others are "Alternative"
- Select the gear icon on "Micorsoft Entra ID EAM Enabler"
- Assign "Azure Tenant ID" it is corresponding to the Directory (tenant) ID and the Azure App registration ID it is corresponding to application (Client) ID.
Edit Authentication Method AMR claim in MPAS
- Ensure WebAuthn Passwordless Authenticator is configure too, click on the gear
- Complete the fields
- Alias = fpt
- Authenticator Reference = fpt
- then move to MPAS App Mobile (Digital) and complete the fields with :
- Alias = face
- Authenticator Reference = face
- Click Save
- Click on Clients in the navigation menu.
- Click on Create client
- Assign a unique Client ID and Name to your client. For example:
- Client ID: azure-mfa
- Name: azure-mfa
- Description: (optional – can be left blank or used for internal reference)
- Once completed, click Next to proceed.
- On the next page, make sure you toggled the right parameters :
- Keep Client Authentication disabled.
- Enable Implicit Flow.
- Disable Standard Flow
- Click Next
- On the next screen please add Valid redirect URIs (https://login.microsoftonline.com/common/federation/externalauthprovider)
- Click Save.
- On the Client Details page of the client you just created, click on Client Scopes.
- Select the dedicated assigned client scope.
- Click on configure a new mapper
- choose Authentication Method Reference (AMR)
- Name = AMR
To configure the ACR claim, follow these steps:
Select By Configuration > Authentication Context Class Reference (ACR)
- Add possessionorinherence as the claim value
- Finally click on "Add mapper", by configuration
- Scroll down and select User session note
- Complete the form :
- Name = sub
- User Session Note = MS_EAM_SUBJECT
- Token Claim Name = sub
- Go to advanced tabs, scroll down to "Authentication flow overrides" for the browser flow, select the "MPAS - Passwordless Selector - EAM"
- Click Save

- Scroll down to the ACR to LoA Mapping section.
- Click Add ACR to LoA Mapping
- Enter the following mappings:
Key | Value |
---|
possessionorinherence | 0 |
knowledgeorpossessionorinherence | 1
|
- Click Save
Configuring the Azure External Authentication Method with Multi-Pass
Configure Azure as an External Authentication Method
- Return to your Azure External Authentication Method session in the browser.
- Add the Client ID:
- Enter the Client ID that you created in MPAS into the Client ID field (e.g azure-mfa)
- Add the OIDC Discovery Endpoint:
- In MPAS, go to the Realm Settings page.
- Scroll down and click on OpenID Endpoint Configuration.
- A new window opens and copy the URL
- Copy the following format: https://ca.auth.kzero.com/realms/<TENANT_NAME>/.well-known/openid-configuration
- Add the App ID:
- Enter the Application (client) ID from the Azure App Registration, which enables Entra to act as an Identity Provider for MPAS
- Once the App ID is added, Azure will inspect the value and determine if admin consent is required.
- If prompted, click on Request Permission to complete the process.
- In the Enable and Target tab:
- Make sure in the enable and target tab "enable" is toggled to ON
- Click Save
In this procedure, you let MPAS know which app user to authenticate when an EAM request is made for the associated user in Microsoft Entra ID. This ensures that the same end user is authenticated in both Microsoft Entra ID and MPAS. Map the user account with the Microsoft Entra ID admin center and the MPAS Admin Console
- Sign in to https://entra.microsoft.com/.
- Navigate to Authentication methods.
- Click on Add external method (Preview)
- Click Users.
- Search for and select the MPAS user.
- Click the Copy to clipboard icon beside the Object ID. Paste this ID in a secure location.
- In MPAS, open the user tab and select the user and copy the Entra ID Object ID in the field "Microsoft User Object ID"
Related Articles
Azure/Entra ID - SCIM Configuration
This application has been formally tested by Kelvin Zero Inc. This documentation provides a step-by-step guide to setting up SCIM provisioning for Microsoft 365 (M365) using Multi-Pass. SCIM enables automated provisioning and deprovisioning of users, ...
Mulesoft - SSO Integration
This application has been formally tested by Kelvin Zero Inc. This documentation provides a step-by-step guide to setting up Single Sign-On (SSO) for Mulesoft using Multi-Pass. SSO simplifies user authentication by allowing access to multiple ...
Entra IDP integration
Entra IDP integration This guide walks you through the steps to configure Azure Active Directory (Azure AD) as an Identity Provider (IdP) in the Kelvin Zero Multi-Pass Authentication Service (MPAS) using OpenID Connect. Prerequisites : - An Azure ...
D2L Brightspace - SSO Integration
This application has not been formally tested by Kelvin Zero Inc. It is provided solely as a reference guide. If you encounter any issues, kindly submit a ticket directly through the support desk. This documentation provides a step-by-step guide to ...
Checkpoint - SSO Configuration
This documentation has been tested and approved by Kelvin Zero's team This documentation provides a step-by-step guide to setting up Single Sign-On (SSO) for Checkpoint using MPAS. SSO simplifies user authentication by allowing access to multiple ...