You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/spring-apps/quickstart-configure-single-sign-on-enterprise.md
+19-19Lines changed: 19 additions & 19 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -30,13 +30,13 @@ This quickstart shows you how to configure single sign-on for applications runni
30
30
31
31
## Prepare single sign-on credentials
32
32
33
-
To configure single sign-on for the application, you'll need to prepare credentials. The following sections describe steps for an existing provider or provisioning an application registration with Azure Active Directory.
33
+
To configure single sign-on for the application, you'll need to prepare credentials. The following sections describe steps for using an existing provider or provisioning an application registration with Azure Active Directory.
34
34
35
35
### Use an existing provider
36
36
37
37
Follow these steps to configure single sign-on using an existing Identity Provider. If you're provisioning an Azure Active Directory App Registration, skip ahead to the following section, [Create and configure an application registration with Azure Active Directory](#create-and-configure-an-application-registration-with-azure-active-directory).
38
38
39
-
1. Configure your existing identity provider to allow redirects back to Spring Cloud Gateway and API Portal. Spring Cloud Gateway has a single URI to allow re-entry to the gateway. API Portal has two URIs for supporting the user interface and underlying API. Retrieve these URIs by using the following commands, then add them to your single sign-on provider's configuration.
39
+
1. Configure your existing identity provider to allow redirects back to Spring Cloud Gateway and API Portal. Spring Cloud Gateway has a single URI to allow re-entry to the gateway. API Portal has two URIs for supporting the user interface and underlying API. The following commands retrieve these URIs that you will add to your single sign-on provider's configuration.
40
40
41
41
```azurecli
42
42
GATEWAY_URL=$(az spring gateway show \
@@ -54,37 +54,37 @@ Follow these steps to configure single sign-on using an existing Identity Provid
54
54
55
55
1. Obtain the `Client ID` and `Client Secret` for your identity provider.
56
56
57
-
1. Obtain the `Issuer URI` for your identity provider. You must configure the provider with an issuer URI, which is the URI that it asserts as its Issuer Identifier. For example, if the `issuer-uri` provided is "https://example.com", then an OpenID Provider Configuration Request will be made to "https://example.com/.well-known/openid-configuration". The result is expected to be an OpenID Provider Configuration Response.
57
+
1. Obtain the `Issuer URI` for your identity provider. You must configure the provider with an issuer URI, which is the URI that it asserts as its Issuer Identifier. For example, if the `issuer-uri` provided is "https://example.com", then an OpenID Provider Configuration Request will be made to `https://example.com/.well-known/openid-configuration`. The result is expected to be an OpenID Provider Configuration Response.
58
58
59
59
> [!NOTE]
60
-
> You can only use authorization servers supporting OpenID Connect Discovery protocol.
60
+
> You can only use authorization servers that support OpenID Connect Discovery protocol.
61
61
62
62
1. Obtain the `JWK URI` for your identity provider for use later. The `JWK URI` typically takes the form `${ISSUER_URI}/keys` or `${ISSUER_URI}/<version>/keys`. The Identity Service application will use the public JSON Web Keys (JWK) to verify JSON Web Tokens (JWT) issued by your single sign-on identity provider's authorization server.
63
63
64
64
### Create and configure an application registration with Azure Active Directory
65
65
66
66
To register the application with Azure Active Directory, follow these steps. If you're using an existing provider's credentials, skip ahead to the following section, [Deploy the Identity Service application](#deploy-the-identity-service-application).
67
67
68
-
1. Use the following command to create an application registration with Azure Active Directory and save the output:
68
+
1. Use the following command to create an application registration with Azure Active Directory and save the output.
69
69
70
70
```azurecli
71
71
az ad app create --display-name <app-registration-name> > ad.json
72
72
```
73
73
74
-
1. Use the following command to retrieve the application ID and collect the client secret:
74
+
1. Use the following command to retrieve the application ID and collect the client secret.
75
75
76
76
```azurecli
77
77
APPLICATION_ID=$(cat ad.json | jq -r '.appId')
78
78
az ad app credential reset --id ${APPLICATION_ID} --append > sso.json
79
79
```
80
80
81
-
1. Use the following command to assign a Service Principal to the application registration:
81
+
1. Use the following command to assign a Service Principal to the application registration.
82
82
83
83
```azurecli
84
84
az ad sp create --id ${APPLICATION_ID}
85
85
```
86
86
87
-
1. Use the following commands to retrieve the URLs for Spring Cloud Gateway and API Portal and add the necessary Reply URLs to the Active Directory App Registration:
87
+
1. Use the following commands to retrieve the URLs for Spring Cloud Gateway and API Portal, and add the necessary Reply URLs to the Active Directory App Registration.
88
88
89
89
```azurecli
90
90
APPLICATION_ID=$(cat ad.json | jq -r '.appId')
@@ -132,7 +132,7 @@ To register the application with Azure Active Directory, follow these steps. If
132
132
133
133
To complete the single sign-on experience, use the following steps to deploy the Identity Service application. The Identity Service application provides a single route to aid in identifying the user. For these steps, be sure to navigate to the project folder before running any commands.
134
134
135
-
1. Use the following command to create the `identity-service` application:
135
+
1. Use the following command to create the `identity-service` application.
136
136
137
137
```azurecli
138
138
az spring app create \
@@ -141,7 +141,7 @@ To complete the single sign-on experience, use the following steps to deploy the
1. Use the following command to deploy the identity service:
162
+
1. Use the following command to deploy the identity service.
163
163
164
164
```azurecli
165
165
az spring app deploy \
@@ -171,7 +171,7 @@ To complete the single sign-on experience, use the following steps to deploy the
171
171
--env "JWK_URI=<jwk-uri>"
172
172
```
173
173
174
-
1. Use the following command to route requests to the identity service:
174
+
1. Use the following command to route requests to the identity service.
175
175
176
176
```azurecli
177
177
az spring gateway route-config create \
@@ -186,7 +186,7 @@ To complete the single sign-on experience, use the following steps to deploy the
186
186
187
187
You can configure Spring Cloud Gateway to authenticate requests via single sign-on. To configure Spring Cloud Gateway to use single sign-on, follow these steps:
188
188
189
-
1. Use the following commands to configure Spring Cloud Gateway to use single sign-on:
189
+
1. Use the following commands to configure Spring Cloud Gateway to use single sign-on.
190
190
191
191
```azurecli
192
192
GATEWAY_URL=$(az spring gateway show \
@@ -207,7 +207,7 @@ You can configure Spring Cloud Gateway to authenticate requests via single sign-
207
207
--issuer-uri <issuer-uri>
208
208
```
209
209
210
-
1. Instruct the cart service application to use Spring Cloud Gateway for authentication. Use the following command to provide the necessary environment variables:
210
+
1. Instruct the cart service application to use Spring Cloud Gateway for authentication. Use the following command to provide the necessary environment variables.
211
211
212
212
```azurecli
213
213
az spring app update \
@@ -217,7 +217,7 @@ You can configure Spring Cloud Gateway to authenticate requests via single sign-
1. Instruct the order service application to use Spring Cloud Gateway for authentication. Use the following command to provide the necessary environment variables:
220
+
1. Instruct the order service application to use Spring Cloud Gateway for authentication. Use the following command to provide the necessary environment variables.
221
221
222
222
```azurecli
223
223
az spring app update \
@@ -227,7 +227,7 @@ You can configure Spring Cloud Gateway to authenticate requests via single sign-
1. Use the following command to retrieve the URL for Spring Cloud Gateway:
230
+
1. Use the following command to retrieve the URL for Spring Cloud Gateway.
231
231
232
232
```bash
233
233
echo"https://${GATEWAY_URL}"
@@ -237,7 +237,7 @@ You can configure Spring Cloud Gateway to authenticate requests via single sign-
237
237
238
238
## Configure single sign-on for API Portal
239
239
240
-
You can configure API Portal to use single sign-on to require authentication before exploring APIs. Use the following commands to configure single sign-on for API Portal:
240
+
You can configure API Portal to use single sign-on to require authentication before exploring APIs. Use the following commands to configure single sign-on for API Portal.
241
241
242
242
```azurecli
243
243
PORTAL_URL=$(az spring api-portal show \
@@ -253,7 +253,7 @@ az spring api-portal update \
253
253
--issuer-uri <issuer-uri>
254
254
```
255
255
256
-
Use the following commands to retrieve the URL for API Portal:
256
+
Use the following commands to retrieve the URL for API Portal.
0 commit comments