Skip to content

Commit ad41817

Browse files
One more attempt
1 parent 9311b5b commit ad41817

File tree

1 file changed

+18
-36
lines changed

1 file changed

+18
-36
lines changed

modules/ROOT/pages/tutorial/tutorial-sso-configuration.adoc

Lines changed: 18 additions & 36 deletions
Original file line numberDiff line numberDiff line change
@@ -132,61 +132,43 @@ image::sso-configuration-tutorials/okta-sign-on-tab.svg[title="Okta's sign-on ta
132132

133133
This example shows how to configure Entra ID for authentication and authorization using an access token.
134134

135-
. Assuming that you have already created and registered your SSO application in Azure, you should now configure a token in Entra ID using the *Token configuration* tab.
135+
. After the successful creation of your SSO application in Azure, open the *Token configuration* tab to configure a token.
136+
.. In the Manage section, click *Token configuration* and then *Add groups claim*.
137+
.. Select *Security groups* to include in your access token.
138+
.. Save your changes.
136139

137-
. Next step is to go to the **Expose an API** tab and click the **Add a Scope** button.
138-
+
139-
You need to know your Essentials located in the GUID -- Globally Unique Identifier.
140+
. Next step is to open the **Expose an API** tab and click the **Add a Scope** button.
141+
..If you click the **Add a Scope** button for the first time, you see a new window stating that you need to add an _Application ID URI_ before proceeding
142+
You can find it on your app *Overview* page.
140143
+
141144
.The GUID is used to identify specific resources or instances within Azure. You can find it on the app registration page.
142145
image::sso-configuration-tutorials/azure-id.svg[]
143146
+
144-
If you click the **Add a Scope** button for the first time, you see a new window stating that you need to add an _Application ID URI_ before proceeding:
145-
+
146-
[source]
147-
----
148-
api://4376dc8b-b5af-424f-9ada-c1c1b2d416b9/access-token
149-
----
150-
151-
. Next fill in all mandatory fields in the panel **Add a scope** and copy your scope which will be used for _neo4j.conf_ file.
152-
153-
. Configure Neo4j by adjusting the following settings in the _neo4j.conf_ file:
147+
Click *Save and continue*.
154148

155-
.. Set parameters to be `access_token`:
149+
. Fill in all mandatory fields in the window **Add a scope** and make a note of them.
150+
. Configure Neo4j to use Entra ID for authentication by configuring the following settings in the _neo4j.conf_ file:
156151
+
157152
[source, properties]
158153
----
154+
# Configure the access_token
159155
dbms.security.oidc.azure.config=principal=unique_name;code_challenge_method=S256;token_type_principal=access_token;token_type_authentication=access_token
160-
----
161-
162-
.. Add the following parameter:
163-
+
164-
[source, properties]
165-
----
156+
# Configure the OIDC token endpoint with the Directory (tenant) ID
166157
dbms.security.oidc.azure.token_endpoint=https://login.microsoftonline.com/54e85725-ed2a-49a4-a19e-11c8d29f9a0f/oauth2/v2.0/token
167-
----
168-
169-
.. Include the issuer:
170-
+
171-
[source, properties]
172-
----
158+
# Configure the iss claim in the id token with the Directory (tenant) ID
159+
# Make sure you add the trailing slash (`/`) at the end of the URL, or this operation might fail.
173160
dbms.security.oidc.azure.issuer=https://sts.windows.net/54e85725-ed2a-49a4-a19e-11c8d29f9a0f/
161+
# Provide the Entra ID parameters, such as client_id, response_type, scope, etc.
162+
dbms.security.oidc.azure.params=client_id=4376dc8b-b5af-424f-9ada-c1c1b2d416b9;response_type=code;scope=openid profile email api://4376dc8b-b5af-424f-9ada-c1c1b2d416b9/access-token
174163
----
175164
+
176165
[NOTE]
177166
====
178167
As previously mentioned, the GUID here is also the Directory (tenant) ID.
179168
Make sure you add the trailing slash (`/`) at the end or this operation might fail.
180-
====
181169
182-
.. Include the following statement:
183-
+
184-
[source, properties]
185-
----
186-
dbms.security.oidc.azure.params=client_id=4376dc8b-b5af-424f-9ada-c1c1b2d416b9;response_type=code;scope=openid profile email api://4376dc8b-b5af-424f-9ada-c1c1b2d416b9/access-token
187-
----
188-
+
189-
Note that the audience parameter for access tokens are typically set with` api://` at the front.
170+
The audience parameter for access tokens are typically set with` api://` at the front.
171+
====
190172

191173

192174
=== ID token

0 commit comments

Comments
 (0)