Skip to content

Commit 1d18810

Browse files
NataliaIvakinalidiazuinrenetapopova
committed
Improve a few steps configuring SSO on Azure (neo4j#1767)
These instructions were added in [the PR#906](neo4j#906). --------- Co-authored-by: Lidia Zuin <[email protected]> Co-authored-by: Reneta Popova <[email protected]>
1 parent 87257db commit 1d18810

File tree

1 file changed

+30
-28
lines changed

1 file changed

+30
-28
lines changed

modules/ROOT/pages/tutorial/tutorial-sso-configuration.adoc

Lines changed: 30 additions & 28 deletions
Original file line numberDiff line numberDiff line change
@@ -132,50 +132,52 @@ image::sso-configuration-tutorials/okta-sign-on-tab.svg[title="Okta's sign-on ta
132132

133133
This example shows how to configure Entra ID for authentication and authorization using an access token.
134134

135-
. Set parameters to be `access_token`:
136-
+
137-
[source, properties]
138-
----
139-
dbms.security.oidc.azure.config=principal=unique_name;code_challenge_method=S256;token_type_principal=access_token;token_type_authentication=access_token
140-
----
135+
. After the successful creation of your SSO application in Azure, open the *Token configuration* tab to configure a token.
136+
.. Click *Add groups claim*.
137+
.. Select *Security groups* to include in your access token.
138+
.. Save your changes.
141139

142-
. Add the following parameter:
140+
. Open the **Expose an API** tab and select **Add a Scope**.
141+
.. If you click the **Add a Scope** button for the first time, you see a new pane stating that you need to add an _Application ID URI_ before proceeding.
143142
+
144-
[source, properties]
145-
----
146-
dbms.security.oidc.azure.token_endpoint=https://login.microsoftonline.com/54e85725-ed2a-49a4-a19e-11c8d29f9a0f/oauth2/v2.0/token
147-
----
143+
You can find it on your app *Overview* page.
148144
+
149-
[NOTE]
150-
====
151-
The GUID is the directory (tenant) ID.
152-
You can find it on the app registration page:
153-
145+
.The GUID is used to identify specific resources or instances within Azure. You can find it on the app registration page.
154146
image::sso-configuration-tutorials/azure-id.svg[]
155-
====
147+
+
148+
.. Click *Save and continue* after setting the _Application ID URI_.
149+
150+
. Fill in all mandatory fields in the pane **Add a scope**.
151+
.. Enter a new *Scope name*, *Admin consent display name*, and *Admin consent description*.
152+
.. Make sure the *Enabled* scope state is selected.
153+
.. Select the *Add scope* button again to create a new scope.
154+
You can add all scopes supported by your API.
155+
+
156+
Once the scopes are created, make a note of them for use later.
156157

157-
. Include the issuer:
158+
. Configure Neo4j to use Entra ID for authentication by configuring the following settings in the _neo4j.conf_ file:
158159
+
159160
[source, properties]
160161
----
162+
# Configure the access_token
163+
dbms.security.oidc.azure.config=principal=unique_name;code_challenge_method=S256;token_type_principal=access_token;token_type_authentication=access_token
164+
# Configure the OIDC token endpoint with the Directory (tenant) ID
165+
dbms.security.oidc.azure.token_endpoint=https://login.microsoftonline.com/54e85725-ed2a-49a4-a19e-11c8d29f9a0f/oauth2/v2.0/token
166+
# Configure the iss claim in the id token with the Directory (tenant) ID
167+
# Make sure you add the trailing slash (`/`) at the end of the URL, or this operation might fail.
161168
dbms.security.oidc.azure.issuer=https://sts.windows.net/54e85725-ed2a-49a4-a19e-11c8d29f9a0f/
169+
# Provide the Entra ID parameters, such as client_id, response_type, scope, etc.
170+
dbms.security.oidc.azure.params=client_id=4376dc8b-b5af-424f-9ada-c1c1b2d416b9;response_type=code;scope=openid profile email api://4376dc8b-b5af-424f-9ada-c1c1b2d416b9/access-token
162171
----
163172
+
164173
[NOTE]
165174
====
166-
As previously mentioned, the GUID here is also the directory (tenant) ID.
175+
As previously mentioned, the GUID here is also the Directory (tenant) ID.
167176
Make sure you add the trailing slash (`/`) at the end or this operation might fail.
168-
====
169177
170-
. Go to the "Expose an API" tab and click "Add a Scope" to include the following statement:
171-
+
172-
[source, properties]
173-
----
174-
dbms.security.oidc.azure.params=client_id=4376dc8b-b5af-424f-9ada-c1c1b2d416b9;response_type=code;scope=openid profile email api://4376dc8b-b5af-424f-9ada-c1c1b2d416b9/access-token
175-
----
178+
The audience parameter for access tokens is typically set with `api://` at the front.
179+
====
176180

177-
. Add the value in the scope column to the scopes in the configuration.
178-
Note that the audience parameter for access tokens are typically set with` api://` at the front.
179181

180182
=== ID token
181183

0 commit comments

Comments
 (0)