Skip to content

Commit 2c3375c

Browse files
committed
single sign on edits
1 parent 570a487 commit 2c3375c

File tree

1 file changed

+19
-19
lines changed

1 file changed

+19
-19
lines changed

articles/spring-apps/quickstart-configure-single-sign-on-enterprise.md

Lines changed: 19 additions & 19 deletions
Original file line numberDiff line numberDiff line change
@@ -30,13 +30,13 @@ This quickstart shows you how to configure single sign-on for applications runni
3030

3131
## Prepare single sign-on credentials
3232

33-
To configure single sign-on for the application, you'll need to prepare credentials. The following sections describe steps for an existing provider or provisioning an application registration with Azure Active Directory.
33+
To configure single sign-on for the application, you'll need to prepare credentials. The following sections describe steps for using an existing provider or provisioning an application registration with Azure Active Directory.
3434

3535
### Use an existing provider
3636

3737
Follow these steps to configure single sign-on using an existing Identity Provider. If you're provisioning an Azure Active Directory App Registration, skip ahead to the following section, [Create and configure an application registration with Azure Active Directory](#create-and-configure-an-application-registration-with-azure-active-directory).
3838

39-
1. Configure your existing identity provider to allow redirects back to Spring Cloud Gateway and API Portal. Spring Cloud Gateway has a single URI to allow re-entry to the gateway. API Portal has two URIs for supporting the user interface and underlying API. Retrieve these URIs by using the following commands, then add them to your single sign-on provider's configuration.
39+
1. Configure your existing identity provider to allow redirects back to Spring Cloud Gateway and API Portal. Spring Cloud Gateway has a single URI to allow re-entry to the gateway. API Portal has two URIs for supporting the user interface and underlying API. The following commands retrieve these URIs that you will add to your single sign-on provider's configuration.
4040

4141
```azurecli
4242
GATEWAY_URL=$(az spring gateway show \
@@ -54,37 +54,37 @@ Follow these steps to configure single sign-on using an existing Identity Provid
5454

5555
1. Obtain the `Client ID` and `Client Secret` for your identity provider.
5656

57-
1. Obtain the `Issuer URI` for your identity provider. You must configure the provider with an issuer URI, which is the URI that it asserts as its Issuer Identifier. For example, if the `issuer-uri` provided is "https://example.com", then an OpenID Provider Configuration Request will be made to "https://example.com/.well-known/openid-configuration". The result is expected to be an OpenID Provider Configuration Response.
57+
1. Obtain the `Issuer URI` for your identity provider. You must configure the provider with an issuer URI, which is the URI that it asserts as its Issuer Identifier. For example, if the `issuer-uri` provided is "https://example.com", then an OpenID Provider Configuration Request will be made to `https://example.com/.well-known/openid-configuration`. The result is expected to be an OpenID Provider Configuration Response.
5858

5959
> [!NOTE]
60-
> You can only use authorization servers supporting OpenID Connect Discovery protocol.
60+
> You can only use authorization servers that support OpenID Connect Discovery protocol.
6161
6262
1. Obtain the `JWK URI` for your identity provider for use later. The `JWK URI` typically takes the form `${ISSUER_URI}/keys` or `${ISSUER_URI}/<version>/keys`. The Identity Service application will use the public JSON Web Keys (JWK) to verify JSON Web Tokens (JWT) issued by your single sign-on identity provider's authorization server.
6363

6464
### Create and configure an application registration with Azure Active Directory
6565

6666
To register the application with Azure Active Directory, follow these steps. If you're using an existing provider's credentials, skip ahead to the following section, [Deploy the Identity Service application](#deploy-the-identity-service-application).
6767

68-
1. Use the following command to create an application registration with Azure Active Directory and save the output:
68+
1. Use the following command to create an application registration with Azure Active Directory and save the output.
6969

7070
```azurecli
7171
az ad app create --display-name <app-registration-name> > ad.json
7272
```
7373

74-
1. Use the following command to retrieve the application ID and collect the client secret:
74+
1. Use the following command to retrieve the application ID and collect the client secret.
7575

7676
```azurecli
7777
APPLICATION_ID=$(cat ad.json | jq -r '.appId')
7878
az ad app credential reset --id ${APPLICATION_ID} --append > sso.json
7979
```
8080

81-
1. Use the following command to assign a Service Principal to the application registration:
81+
1. Use the following command to assign a Service Principal to the application registration.
8282

8383
```azurecli
8484
az ad sp create --id ${APPLICATION_ID}
8585
```
8686

87-
1. Use the following commands to retrieve the URLs for Spring Cloud Gateway and API Portal and add the necessary Reply URLs to the Active Directory App Registration:
87+
1. Use the following commands to retrieve the URLs for Spring Cloud Gateway and API Portal, and add the necessary Reply URLs to the Active Directory App Registration.
8888

8989
```azurecli
9090
APPLICATION_ID=$(cat ad.json | jq -r '.appId')
@@ -132,7 +132,7 @@ To register the application with Azure Active Directory, follow these steps. If
132132

133133
To complete the single sign-on experience, use the following steps to deploy the Identity Service application. The Identity Service application provides a single route to aid in identifying the user. For these steps, be sure to navigate to the project folder before running any commands.
134134

135-
1. Use the following command to create the `identity-service` application:
135+
1. Use the following command to create the `identity-service` application.
136136

137137
```azurecli
138138
az spring app create \
@@ -141,7 +141,7 @@ To complete the single sign-on experience, use the following steps to deploy the
141141
--service <Azure-Spring-Apps-service-instance-name>
142142
```
143143

144-
1. Use the following command to enable externalized configuration for the identity service by binding to Application Configuration Service:
144+
1. Use the following command to enable externalized configuration for the identity service by binding to Application Configuration Service.
145145

146146
```azurecli
147147
az spring application-configuration-service bind \
@@ -150,7 +150,7 @@ To complete the single sign-on experience, use the following steps to deploy the
150150
--service <Azure-Spring-Apps-service-instance-name>
151151
```
152152

153-
1. Use the following command to enable service discovery and registration for the identity service by binding to Service Registry:
153+
1. Use the following command to enable service discovery and registration for the identity service by binding to Service Registry.
154154

155155
```azurecli
156156
az spring service-registry bind \
@@ -159,7 +159,7 @@ To complete the single sign-on experience, use the following steps to deploy the
159159
--service <Azure-Spring-Apps-service-instance-name>
160160
```
161161

162-
1. Use the following command to deploy the identity service:
162+
1. Use the following command to deploy the identity service.
163163

164164
```azurecli
165165
az spring app deploy \
@@ -171,7 +171,7 @@ To complete the single sign-on experience, use the following steps to deploy the
171171
--env "JWK_URI=<jwk-uri>"
172172
```
173173

174-
1. Use the following command to route requests to the identity service:
174+
1. Use the following command to route requests to the identity service.
175175

176176
```azurecli
177177
az spring gateway route-config create \
@@ -186,7 +186,7 @@ To complete the single sign-on experience, use the following steps to deploy the
186186

187187
You can configure Spring Cloud Gateway to authenticate requests via single sign-on. To configure Spring Cloud Gateway to use single sign-on, follow these steps:
188188

189-
1. Use the following commands to configure Spring Cloud Gateway to use single sign-on:
189+
1. Use the following commands to configure Spring Cloud Gateway to use single sign-on.
190190

191191
```azurecli
192192
GATEWAY_URL=$(az spring gateway show \
@@ -207,7 +207,7 @@ You can configure Spring Cloud Gateway to authenticate requests via single sign-
207207
--issuer-uri <issuer-uri>
208208
```
209209

210-
1. Instruct the cart service application to use Spring Cloud Gateway for authentication. Use the following command to provide the necessary environment variables:
210+
1. Instruct the cart service application to use Spring Cloud Gateway for authentication. Use the following command to provide the necessary environment variables.
211211

212212
```azurecli
213213
az spring app update \
@@ -217,7 +217,7 @@ You can configure Spring Cloud Gateway to authenticate requests via single sign-
217217
--env "AUTH_URL=https://${GATEWAY_URL}" "CART_PORT=8080"
218218
```
219219

220-
1. Instruct the order service application to use Spring Cloud Gateway for authentication. Use the following command to provide the necessary environment variables:
220+
1. Instruct the order service application to use Spring Cloud Gateway for authentication. Use the following command to provide the necessary environment variables.
221221

222222
```azurecli
223223
az spring app update \
@@ -227,7 +227,7 @@ You can configure Spring Cloud Gateway to authenticate requests via single sign-
227227
--env "AcmeServiceSettings__AuthUrl=https://${GATEWAY_URL}"
228228
```
229229

230-
1. Use the following command to retrieve the URL for Spring Cloud Gateway:
230+
1. Use the following command to retrieve the URL for Spring Cloud Gateway.
231231

232232
```bash
233233
echo "https://${GATEWAY_URL}"
@@ -237,7 +237,7 @@ You can configure Spring Cloud Gateway to authenticate requests via single sign-
237237

238238
## Configure single sign-on for API Portal
239239

240-
You can configure API Portal to use single sign-on to require authentication before exploring APIs. Use the following commands to configure single sign-on for API Portal:
240+
You can configure API Portal to use single sign-on to require authentication before exploring APIs. Use the following commands to configure single sign-on for API Portal.
241241

242242
```azurecli
243243
PORTAL_URL=$(az spring api-portal show \
@@ -253,7 +253,7 @@ az spring api-portal update \
253253
--issuer-uri <issuer-uri>
254254
```
255255

256-
Use the following commands to retrieve the URL for API Portal:
256+
Use the following commands to retrieve the URL for API Portal.
257257

258258
```azurecli
259259
PORTAL_URL=$(az spring api-portal show \

0 commit comments

Comments
 (0)