You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: modules/ROOT/pages/tutorial/index.adoc
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -10,5 +10,5 @@ The following step-by-step tutorials cover common operational tasks or otherwise
10
10
* xref:tutorial/neo4j-admin-import.adoc[Neo4j Admin import] -- This tutorial provides detailed examples to illustrate the capabilities of importing data from CSV files with the command `neo4j-admin database import`.
11
11
* xref:tutorial/tutorial-composite-database.adoc[Set up and use a Composite database] -- This tutorial walks through the basics of setting up and using Composite databases.
12
12
* xref:tutorial/access-control.adoc[Fine-grained access control] -- This tutorial presents an example that illustrates various aspects of security and fine-grained access control.
13
-
* xref:tutorial/tutorial-sso-configuration.adoc[Configuring Neo4j Single Sign-On (SSO)] -- This tutorial presents examples and solutions to common problems when configuring SSO.
13
+
* xref:tutorial/tutorial-sso-configuration.adoc[Configuring Neo4j Single Sign-On (SSO)] -- Examples and solutions to common problems when configuring SSO.
14
14
* xref:tutorial/tutorial-clustering-docker.adoc[Deploy a Neo4j cluster in a Docker container] -- This tutorial walks through setting up a Neo4j cluster on your local computer for testing purposes.
. From the right-hand side of the Okta dashboard, navigate to *Applications* and click *Create App Integration*.
60
+
. Select *OIDC - OpenID Connect* for Sign-in method and *Single-Page Application* for Application type.
61
+
. Click *Next*.
62
+
. Configure the client with the appropriate redirect URI.
63
+
.. Add a name for the app integration.
64
+
.. Add the *Sign-in redirect URIs*, for example, `http://localhost:7474/browser/?idp_id=okta&auth_flow_step=redirect_uri`.
65
+
This URI will accept returned token responses after successful authentication.
66
+
. Add the *Sign-out redirect URIs*, for example, `http://localhost:7474/browser/`.
67
+
. In the *Assignments* section, select *Skip group assignment* for now.
68
+
. Click *Save*.
69
+
. Take note of the Client ID.
70
+
You will need it later when configuring the Okta parameters and the Well-known OpenID Connect endpoint in the _neo4j.conf_ file:
71
+
72
+
==== Assign Okta groups to the application
73
+
74
+
. From the right-hand side of the Okta dashboard, navigate to *Dashboard -> Directory -> Groups*, and click *Add Group*.
75
+
. Add a name for the group, for example, `engineers`, and click *Save*.
76
+
. Click the group you just created and then click *Assign people*.
77
+
. Add users to the group.
78
+
Users can be added to a group either on user creation or by editing the group.
79
+
. Assign the group to an application.
80
+
.. Click *Applications* and then *Assign Applications*.
81
+
.. Select the application you created earlier and click *Assign*.
82
+
83
+
==== Configure the default authorization server
84
+
85
+
. From the right-hand side of the Okta dashboard, navigate to *Security -> API*.
86
+
. Click the default authorization server (the one that shows `api://default` as audience) to return the `groups` claim in access tokens:
87
+
.. On the *Claims* tab, click *Add Claim*.
88
+
.. Add a claim with the name `groups` and the value `Groups`, and click *Create*.
65
89
66
-
. Create groups in Okta, assign users to them (the user can be added to a group either on user creation or editing the group), and map them in the `neo4j.conf` to native groups:
67
-
+
68
-
image::sso-configuration-tutorials/oidc-okta-server-groups.png[title="Okta OIDC server groups"]
90
+
==== Configure Neo4j
69
91
70
-
. Configure the default authorization server (the one that shows `api://default` as audience) to return the `groups` claim in access tokens:
@@ -115,7 +137,7 @@ In the case of access tokens, a default sub is already provided automatically.
115
137
However, for ID tokens, the name you give to your claim needs to be also indicated in the configuration `dbms.security.oidc.okta.claims.username=userid`.
116
138
====
117
139
+
118
-
. Configure the default authorization server (the one that shows api://default as audience) as indicated:
140
+
. Configure the default authorization server (the one that shows _api://default as audience_) as indicated:
119
141
+
120
142
[source, properties]
121
143
----
@@ -156,6 +178,16 @@ See xref:authentication-authorization/sso-integration.adoc#auth-sso-auth-provide
156
178
157
179
== Microsoft Entra ID (formerly Azure Active Directory)
158
180
181
+
=== Register the application
182
+
183
+
. Log in to the https://portal.azure.com/#home[Azure portal].
184
+
. Navigate to *Microsoft Entra ID > Overview*.
185
+
. From the *Add* dropdown menu, select *App registration* and fill in the following information to create your SSO application:
The redirect URI `http://localhost:7474/browser/?idp_id=azure&auth_flow_step=redirect_uri` is the URI that will accept returned token responses after successful authentication.
189
+
. Click *Register*.
190
+
159
191
=== Access token
160
192
161
193
This example shows how to configure Entra ID for authentication and authorization using an access token.
@@ -211,17 +243,6 @@ The audience parameter for access tokens is typically set with `api://` at the f
211
243
212
244
This example shows how to configure Entra ID for authentication and authorization using ID tokens.
213
245
214
-
==== Register the application
215
-
216
-
. Log in to the https://portal.azure.com/#home[Azure portal].
217
-
. Navigate to *Microsoft Entra ID > Overview*.
218
-
. From the *Add* dropdown menu, select *App registration* and fill in the following information to create your SSO application:
The redirect URI `http://localhost:7474/browser/?idp_id=azure&auth_flow_step=redirect_uri` is the URI that will accept returned token responses after successful authentication.
222
-
. Click *Register*.
223
-
224
-
225
246
==== Configure Neo4j
226
247
. After the successful app creation, on the app's *Overview* page, find the Application (client) ID value. Use it to configure the following properties in the _neo4j.conf_ file.
0 commit comments