OIDC With Azure

How to authenticate the env0 runner using Azure AD and OIDC

This guide is to help you connect to Azure with OIDC, instead of using a Service Principal.

Overview

This guide will show you how to create an Azure AD App, configure a Federated Credential, and configure env0 to utilize OIDC. The federated credential within the Azure AD app will be configured to accept env0's OIDC token. Refer to OIDC Integrations for more background on env0's OIDC configuration.

Azure AD App + Federated Credential

The Azure AD App will be configured with a Federated Credential in order to accept env0 OIDC token. Using the Azure Portal:

  1. Microsoft Entra ID > App registrations > "+ New Registration"
    1. Enter Name: e.g. "env0 OIDC app"
    2. Select Supported account types if you're unsure, choose โ€œSingle tenantโ€
    3. Skip Redirect URI
    4. Register the app.
  2. Note your Application (client) ID (ARM_CLIENT_ID) and Directory (tenant) ID ( ARM_TENANT_ID)
    1. ARM_TENANT_ID=f3450d00-1632-47b8-ab1b-c7c1617ef6cd
    2. ARM_CLIENT_ID=e701f066-c866-4321-9adc-1089dcae9ff5
  3. Under the โ€œenv0 OIDC appโ€ > โ€œCertificates and Secretsโ€ > โ€œFederated credentialsโ€
    1. โ€œ+ Add credentialโ€
    2. Federated Credential Scenario - Other issuer
    3. Issuer - https://login.app.env0.com/
    4. Subject Identifier - auth0|xxxxxx (see the section below on โ€œRetrieving your Subject Identifierโ€)
    5. Name - enter a name (e.g. "env0 OIDC")
    6. Audience - https://prod.env0.com
  4. For the Azure Provider in Terraform, we need to specify the following variables:
    1. ARM_TENANT_ID - you can find the value in your app registration summary (โ€env0 OIDC appโ€) under โ€œDirectory (tenant) IDโ€
    2. ARM_CLIENT_ID - you can find the value in your app registration summary (โ€env0 OIDC appโ€) under โ€œApplication (client) IDโ€
    3. ARM_SUBSCRIPTION_ID - You can retrieve the Subscription ID from the Azure Subscription, or in a Resource Group that you want to use.

Azure App AD App Permissions

In order for Terraform to be able to deploy and manage the resources, we need to associate your Azure AD App with your Subscription or Resource Group

  1. In this example, I will give the โ€œenv0 OIDC appโ€ the โ€œContributorโ€ role in my โ€œsales-acme-demoโ€ resource group. This means that env0 will only be able to create and manage resources within this resource group.
  2. Go to the Resource Group (โ€sales-acme-demoโ€) > Access Control (IAM)
  3. Click on โ€œ+ Addโ€ > โ€œAdd role assignmentโ€
  4. Select a role (the level of privilege to give to Terraform) - in this case, we choose โ€œContributorโ€ and hit โ€œNextโ€
  5. Assign access to โ€œUser, group, or service principalโ€
  6. Select a member by โ€œ+ Select Membersโ€
  7. Search for โ€œenv0 OIDC appโ€ and hit โ€œSelectโ€
  8. Hit "Review + assign"

Configure Env0 OIDC Credential

Go to the organization's credentials page and create a new deployment credential. Select Azure OIDC type and enter the following fields:

  • Subscription ID - Azure subscription id
  • Tenant ID - Azure tenant id
  • Client ID - Azure client id

โ—๏ธ

Azure Provider Version

Make sure you use a version of the Azure provider greater than 3.7.0.
OIDC did not work for โ€œ=3.7.0โ€