Skip to content

Commit 28a0175

Browse files
lidiazuinl-heemann
andauthored
Updating the name of Azure Active Directory to Microsoft Entra ID (#1… (#1200)
…187) Cherry-picked from #1187 Co-authored-by: Lasse Heemann <[email protected]>
1 parent c4fc065 commit 28a0175

File tree

3 files changed

+25
-25
lines changed

3 files changed

+25
-25
lines changed

modules/ROOT/pages/authentication-authorization/index.adoc

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -36,7 +36,7 @@ Controls authentication and authorization through external security software suc
3636
A description of the LDAP plugin using Active Directory is available in xref:authentication-authorization/ldap-integration.adoc[Integration with LDAP directory services].
3737

3838
*Single sign-on provider*::
39-
Integration with a single sign-on service, such as Okta, Auth0, or Azure Active Directory to provide centralized authentication and authorization for all your systems.
39+
Integration with a single sign-on service, such as Okta, Auth0, or Microsoft Entra ID to provide centralized authentication and authorization for all your systems.
4040
Neo4j supports the popular OpenID Connect mechanism for integrating with identity providers.
4141
The configuration steps are described in xref:authentication-authorization/sso-integration.adoc[].
4242

modules/ROOT/pages/authentication-authorization/sso-integration.adoc

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -3,7 +3,7 @@
33
= Single sign-on integration
44
:description: This page describes Neo4j support for integrating with SSO identity providers using OpenID Connect.
55

6-
Neo4j supports OpenID Connect (OIDC), which allows for integration with many identity providers including Okta, Microsoft Azure Active Directory, and Google.
6+
Neo4j supports OpenID Connect (OIDC), which allows for integration with many identity providers including Okta, Microsoft Entra ID, and Google.
77
This integration permits federated users, managed by the identity provider, to access Neo4j instead of, or in addition to the native users and roles.
88
For examples with different providers and troubleshooting, see the xref:tutorial/tutorial-sso-configuration.adoc[SSO configuration tutorial].
99

modules/ROOT/pages/tutorial/tutorial-sso-configuration.adoc

Lines changed: 23 additions & 23 deletions
Original file line numberDiff line numberDiff line change
@@ -19,7 +19,7 @@ For example:
1919

2020
SSO works in the following way:
2121

22-
. The server (Neo4j DBMS) contacts the identity provider (Okta, Azure, Google, etc.) and fetches the JSON Web Keys (JWKs) from the provider.
22+
. The server (Neo4j DBMS) contacts the identity provider (Okta, Entra ID, Google, etc.) and fetches the JSON Web Keys (JWKs) from the provider.
2323
. The client (e.g., Bloom, Neo4j Browser, etc.) asks the user for credentials and contacts the identity provider.
2424
. The identity provider responds with a JSON Web Token (JWT), a JSON file containing fields (claims) relative to the user (email, audience, groups, etc.).
2525
. The client provides the server with the JWT, and the server verifies its signature with the JWKs.
@@ -126,11 +126,11 @@ dbms.security.oidc.okta.config=token_type_principal=id_token;token_type_authenti
126126
image::sso-configuration-tutorials/okta-sign-on-tab.svg[title="Okta's sign-on tab"]
127127

128128

129-
== Azure Active Directory (AAD)
129+
== Microsoft Entra ID (formerly Azure Active Directory)
130130

131131
=== Access token
132132

133-
This example shows how to configure AAD for authentication and authorization using an access token.
133+
This example shows how to configure Entra ID for authentication and authorization using an access token.
134134

135135
. Set parameters to be `access_token`:
136136
+
@@ -179,15 +179,15 @@ Note that the audience parameter for access tokens are typically set with` api:/
179179

180180
=== ID token
181181

182-
This example shows how to configure AAD for authentication and authorization using ID tokens.
182+
This example shows how to configure Entra ID for authentication and authorization using ID tokens.
183183

184184
==== Register the application
185185

186186
. Log in to the https://portal.azure.com/#home[Azure portal].
187-
. Navigate to *Azure Active Directory > Overview*.
187+
. Navigate to *Microsoft Entra ID > Overview*.
188188
. From the *Add* dropdown menu, select *App registration* and fill in the following information to create your SSO application:
189189
+
190-
image::sso-configuration-tutorials/oidc-azure-client-creation.png[title="Azure OIDC client creation"]
190+
image::sso-configuration-tutorials/oidc-azure-client-creation.png[title="Entra OIDC client creation"]
191191
The redirect URI `http://localhost:7474/browser/?idp_id=azure&auth_flow_step=redirect_uri` is the URI that will accept returned token responses after successful authentication.
192192
. Click *Register*.
193193

@@ -203,14 +203,14 @@ dbms.security.oidc.azure.params=client_id=c2830ff5-86d9-4e38-8a2b-9efad6f3d06d;r
203203

204204
. Navigate to *Endpoints*, to find the OpenID Connect metadata document. Use it to configure the `well_known_discovery_uri` in the _neo4j.conf_ file.
205205
+
206-
image::sso-configuration-tutorials/oidc-azure-client-config.png[title="Azure OIDC client config"]
206+
image::sso-configuration-tutorials/oidc-azure-client-config.png[title="Entra OIDC client config"]
207207
+
208208
[source, properties]
209209
----
210210
dbms.security.oidc.azure.well_known_discovery_uri=https://login.microsoftonline.com/ce976899-299d-4a01-91e5-a5fee8f98626/v2.0/.well-known/openid-configuration
211211
----
212212

213-
. Configure Neo4j to use Azure authentication by configuring the following settings in the _neo4j.conf_ file:
213+
. Configure Neo4j to use Entra ID authentication by configuring the following settings in the _neo4j.conf_ file:
214214
+
215215
[source, properties]
216216
----
@@ -234,33 +234,33 @@ For details, see https://learn.microsoft.com/en-us/azure/active-directory/develo
234234
dbms.security.oidc.azure.claims.username=sub
235235
----
236236

237-
==== Map Azure groups to Neo4j roles
237+
==== Map Entra groups to Neo4j roles
238238

239-
Decide whether you want to use Azure AD Groups directly or Azure App Roles.
239+
Decide whether you want to use Entra groups directly or Entra App Roles.
240240

241-
Using AD Groups directly might be convenient if you already have users assigned to relevant AD Groups and want to perform Group-to-Role mapping in Neo4j settings.
241+
Using Entra groups directly might be convenient if you already have users assigned to those groups and want to perform Group-to-Role mapping in Neo4j settings.
242242

243-
Azure App Roles allow a layer of separation between Neo4j roles and AD Groups.
243+
Entra App Roles allow a layer of separation between Neo4j roles and groups.
244244
When App Roles are used, only the roles relevant to Neo4j are sent in the JWT token.
245245
This prevents leaking permissions between applications.
246246
JWT tokens also have a limitation of 200 roles per token per user, which can be avoided by sending only the relevant App Roles.
247247

248-
Details about Azure App Roles can be found in the https://learn.microsoft.com/en-us/azure/active-directory/develop/howto-add-app-roles-in-azure-ad-apps[Microsoft documentation].
248+
Details about Entra ID App Roles can be found in the https://learn.microsoft.com/en-us/entra/identity-platform/howto-add-app-roles-in-apps[Microsoft documentation].
249249

250-
==== Using Azure AD Groups directly
250+
==== Using Entra groups directly
251251

252-
. Configure the server to return the AD Group Object IDs in the JWT identity tokens.
252+
. Configure the server to return the Group Object IDs in the JWT identity tokens.
253253
To do this, set `groupMembershipClaims` to `SecurityGroup` in the Manifest of the registered application:
254254
+
255-
image::sso-configuration-tutorials/oidc-azure-server-claims.png[title="Azure OIDC server claims"]
255+
image::sso-configuration-tutorials/oidc-azure-server-claims.png[title="Entra OIDC server claims"]
256256

257-
. Create groups in the Azure AD console and assign users to them.
257+
. Create groups in the Entra AD console and assign users to them.
258258
Take note of the Object Id column.
259259
In the next step, you must map these to user roles in the Neo4j settings.
260260
+
261-
image::sso-configuration-tutorials/oidc-azure-server-groups.png[title="Azure OIDC server groups"]
261+
image::sso-configuration-tutorials/oidc-azure-server-groups.png[title="Entra OIDC server groups"]
262262

263-
. Configure a mapping from Azure Ad Group Object IDs to Neo4j roles.
263+
. Configure a mapping from Entra Group Object IDs to Neo4j roles.
264264
For details, see xref:authentication-authorization/sso-integration.adoc#auth-sso-map-idp-roles[Map the Identity Provider Groups to the Neo4j Roles].
265265
+
266266
[source, properties]
@@ -277,11 +277,11 @@ dbms.security.oidc.azure.authorization.group_to_role_mapping= "e8b6ddfa-688d-4ac
277277
dbms.security.oidc.azure.claims.groups=groups
278278
----
279279

280-
==== Using Azure App Roles
280+
==== Using Entra ID App Roles
281281

282-
. On the app's home page, navigate to *App roles* and add the Neo4j roles to the Azure active directory.
282+
. On the app's home page, navigate to *App roles* and add the Neo4j roles to the Microsoft Entra ID.
283283
+
284-
image::sso-configuration-tutorials/oidc-azure-app-roles.png[title="Azure OIDC app roles config"]
284+
image::sso-configuration-tutorials/oidc-azure-app-roles.png[title="Entra OIDC app roles config"]
285285

286286
. The *Value* column in the App roles config must either correspond to Neo4j Roles or be mapped in the _neo4j.conf_ file.
287287
For details, see xref:authentication-authorization/sso-integration.adoc#auth-sso-map-idp-roles[Map the Identity Provider Groups to the Neo4j Roles].
@@ -343,7 +343,7 @@ dbms.security.oidc.google.config=token_type_principal=id_token;token_type_authen
343343

344344
. Log in with your Google SSO credentials using the email address and get the `admin` role when doing so:
345345
+
346-
image::sso-configuration-tutorials/oidc-azure-successful-login.png[title="Azure OIDC successful login"]
346+
image::sso-configuration-tutorials/oidc-azure-successful-login.png[title="Entra OIDC successful login"]
347347
+
348348
[NOTE]
349349
====

0 commit comments

Comments
 (0)