Skip to content

Commit 048667d

Browse files
DOCSP-45045 removed new OM nested components (#528)
1 parent 2ef6c61 commit 048667d

5 files changed

+45
-50
lines changed

source/includes/steps-enable-authentication-oidc-workforce.rst

Lines changed: 2 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -132,10 +132,8 @@
132132
- hyphens (``-``)
133133
- underscores (``_``)
134134

135-
.. note::
136-
137-
After saving the configuration,
138-
you can't edit the configuration name.
135+
After saving the configuration,
136+
you can't edit the configuration name.
139137

140138
* - :guilabel:`Issuer URI`
141139
- Required

source/includes/steps-enable-authentication-oidc-workload-azure.rst

Lines changed: 2 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -132,10 +132,8 @@
132132
- hyphens (``-``)
133133
- underscores (``_``)
134134

135-
.. note::
136-
137-
After saving the configuration,
138-
you can't edit the configuration name.
135+
After saving the configuration,
136+
you can't edit the configuration name.
139137

140138
* - :guilabel:`Issuer URI`
141139
- Required

source/includes/steps-enable-authentication-oidc-workload-gcp.rst

Lines changed: 2 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -132,10 +132,8 @@
132132
- hyphens (``-``)
133133
- underscores (``_``)
134134

135-
.. note::
136-
137-
After saving the configuration,
138-
you can't edit the configuration name.
135+
After saving the configuration,
136+
you can't edit the configuration name.
139137

140138
* - :guilabel:`Issuer URI`
141139
- Required

source/includes/steps-register-oidc-application-azure-workforce.rst

Lines changed: 20 additions & 20 deletions
Original file line numberDiff line numberDiff line change
@@ -3,15 +3,15 @@
33

44
.. step:: Register an application.
55

6-
1. Navigate to :guilabel:`App registrations`.
6+
a. Navigate to :guilabel:`App registrations`.
77

8-
a. In your `Azure portal <https://portal.azure.com/>`__ account, search and click :guilabel:`Microsoft Entra ID`.
8+
i. In your `Azure portal <https://portal.azure.com/>`__ account, search and click :guilabel:`Microsoft Entra ID`.
99

1010
#. In the :guilabel:`Manage` section of the left navigation, click :guilabel:`App registrations`.
1111

12-
2. Click :guilabel:`New registration`.
12+
#. Click :guilabel:`New registration`.
1313

14-
3. Apply the following values.
14+
#. Apply the following values.
1515

1616
.. list-table::
1717
:header-rows: 1
@@ -30,71 +30,71 @@
3030
- | - :guilabel:`Public client/native (mobile & desktop)`
3131
| - ``http://localhost:27097/redirect``
3232
33-
4. Click :guilabel:`Register`.
33+
#. Click :guilabel:`Register`.
3434

3535
To learn more about registering an application, see `Azure Documentation <https://learn.microsoft.com/en-us/azure/active-directory/develop/quickstart-register-app#register-an-application>`__.
3636

3737
.. step:: Add a group claim.
3838

39-
1. Navigate to :guilabel:`Token Configuration`.
39+
a. Navigate to :guilabel:`Token Configuration`.
4040

4141
In the :guilabel:`Manage` section of the left navigation,
4242
click :guilabel:`Token Configuration`.
4343

44-
2. Click :guilabel:`Add groups claim`.
44+
#. Click :guilabel:`Add groups claim`.
4545

46-
3. In the :guilabel:`Edit groups claim` modal, select :guilabel:`Security`.
46+
#. In the :guilabel:`Edit groups claim` modal, select :guilabel:`Security`.
4747

4848
What groups you select depend on the type of groups you configured
4949
in your Azure environment. You may need to select a different
5050
type of group to send the appropriate group information.
5151

52-
4. In the :guilabel:`Customize token properties by type` section, only select :guilabel:`Group ID`.
52+
#. In the :guilabel:`Customize token properties by type` section, only select :guilabel:`Group ID`.
5353

54-
5. Click :guilabel:`Add`.
54+
#. Click :guilabel:`Add`.
5555

5656
To learn more about adding a group claim, see :azure:`Azure Documentation </active-directory/hybrid/connect/how-to-connect-fed-group-claims>`.
5757

5858
.. step:: Add a user identifier claim to the access token.
5959

60-
1. Click :guilabel:`Add optional claim`.
60+
a. Click :guilabel:`Add optional claim`.
6161

62-
2. In the :guilabel:`Add optional claim` modal, select :guilabel:`Access`.
62+
#. In the :guilabel:`Add optional claim` modal, select :guilabel:`Access`.
6363

64-
3. Select a claim that carries a user identifier that you can
64+
#. Select a claim that carries a user identifier that you can
6565
refer to in MongoDB access logs such as an email.
6666

6767
You can use the :abbr:`UPN (UserPrincipalName)` claim to identify users with their email address.
6868

69-
4. Click :guilabel:`Add`.
69+
#. Click :guilabel:`Add`.
7070

71-
5. In the :guilabel:`Microsoft Graph Permissions` note, check the box, and click :guilabel:`Add`.
71+
#. In the :guilabel:`Microsoft Graph Permissions` note, check the box, and click :guilabel:`Add`.
7272

7373
To learn more, see :azure:`Azure Documentation </active-directory/develop/optional-claims>`.
7474

7575
.. step:: Update the manifest.
7676

77-
1. In the :guilabel:`Manage` section of the left navigation, click :guilabel:`Manifest`.
77+
a. In the :guilabel:`Manage` section of the left navigation, click :guilabel:`Manifest`.
7878

79-
2. Update the :guilabel:`accessTokenAcceptedVersion` from ``null`` to ``2``.
79+
#. Update the :guilabel:`accessTokenAcceptedVersion` from ``null`` to ``2``.
8080

8181
The number ``2`` represents Version 2 of Microsoft's access
8282
tokens. Other applications can use this as a signed
8383
attestation of the Active Directory-managed user's identity.
8484
Version 2 ensures that the token is a JSON Web Token that
8585
MongoDB understands.
8686

87-
3. Click :guilabel:`Save`.
87+
#. Click :guilabel:`Save`.
8888

8989
To learn more about adding an optional claim, see :azure:`Azure Documentation </active-directory/develop/reference-app-manifest>`.
9090

9191
.. step:: Remember metadata.
9292

93-
1. In the left navigation, click :guilabel:`Overview`.
93+
a. In the left navigation, click :guilabel:`Overview`.
9494

9595
Copy the :guilabel:`Application (client) ID` value.
9696

97-
2. In the top navigation, click :guilabel:`Endpoints`.
97+
#. In the top navigation, click :guilabel:`Endpoints`.
9898

9999
Copy the :guilabel:`OpenID Connect metadata document` value
100100
without the ``/.well-known/openid-configuration`` part.

source/includes/steps-register-oidc-application-azure-workload.rst

Lines changed: 19 additions & 18 deletions
Original file line numberDiff line numberDiff line change
@@ -3,15 +3,15 @@
33

44
.. step:: Register an application.
55

6-
1. Navigate to :guilabel:`App registrations`.
6+
a. Navigate to :guilabel:`App registrations`.
77

8-
a. In your `Azure portal <https://portal.azure.com/>`__ account, search and click :guilabel:`Microsoft Entra ID`.
8+
i. In your `Azure portal <https://portal.azure.com/>`__ account, search and click :guilabel:`Microsoft Entra ID`.
99

10-
b. In the :guilabel:`Manage` section of the left navigation, click :guilabel:`App registrations`.
10+
#. In the :guilabel:`Manage` section of the left navigation, click :guilabel:`App registrations`.
1111

12-
2. Click :guilabel:`New registration`.
12+
#. Click :guilabel:`New registration`.
1313

14-
3. Apply the following values.
14+
#. Apply the following values.
1515

1616
.. list-table::
1717
:header-rows: 1
@@ -38,61 +38,62 @@
3838
instead, you can set groups claim in your application registration
3939
with below steps.
4040

41-
1. Navigate to :guilabel:`Token Configuration`.
41+
a. Navigate to :guilabel:`Token Configuration`.
4242

4343
In the :guilabel:`Manage` section of the left navigation,
4444
click :guilabel:`Token Configuration`.
4545

46-
2. Click :guilabel:`Add groups claim`.
46+
#. Click :guilabel:`Add groups claim`.
4747

48-
3. In the :guilabel:`Edit groups claim` modal, select :guilabel:`Security`.
48+
#. In the :guilabel:`Edit groups claim` modal, select
49+
:guilabel:`Security`.
4950

5051
What groups you select depend on the type of groups you configured
5152
in your Azure environment. You may need to select a different
5253
type of group to send the appropriate group information.
5354

54-
4. In the :guilabel:`Customize token properties by type` section, ensure that you only select :guilabel:`Group ID`.
55+
#. In the :guilabel:`Customize token properties by type` section, ensure that you only select :guilabel:`Group ID`.
5556

5657
When you select :guilabel:`Group Id`, Azure sends the
5758
security group's Object ID.
5859

59-
5. Click :guilabel:`Add`.
60+
#. Click :guilabel:`Add`.
6061

6162
To learn more about adding a group claim, see `Azure Documentation <https://learn.microsoft.com/en-us/azure/active-directory/hybrid/connect/how-to-connect-fed-group-claims>`__.
6263

6364
.. step:: Enable an Application ID URI.
6465

65-
1. Navigate to :guilabel:`Expose an API`
66+
a. Navigate to :guilabel:`Expose an API`
6667
in the left sidebar and enable Application ID URI.
6768

68-
2. Enable an Application ID URI.
69+
#. Enable an Application ID URI.
6970

70-
a. Keep the default Application ID URI assigned by Azure,
71+
i. Keep the default Application ID URI assigned by Azure,
7172
which is ``<application_client_id>``. Copy and store this value,
7273
as |mms| and all MongoDB drivers require this value
7374
for |workload| configuration.
7475

7576
.. step:: Update the manifest.
7677

77-
1. In the :guilabel:`Manage` section of the left navigation, click :guilabel:`Manifest`.
78+
a. In the :guilabel:`Manage` section of the left navigation, click :guilabel:`Manifest`.
7879

79-
2. Update the :guilabel:`accessTokenAcceptedVersion` from ``null`` to ``2``.
80+
#. Update the :guilabel:`accessTokenAcceptedVersion` from ``null`` to ``2``.
8081

8182
The number ``2`` represents Version 2 of Microsoft's access
8283
tokens. Other applications can use this as a signed
8384
attestation of the Active Directory-managed user's identity.
8485
Version 2 ensures that the token is a JSON Web Token that
8586
MongoDB understands.
8687

87-
3. Click :guilabel:`Save`.
88+
#. Click :guilabel:`Save`.
8889

8990
To learn more about adding an optional claim, see `Azure Documentation <https://learn.microsoft.com/en-us/azure/active-directory/develop/reference-app-manifest>`__.
9091

9192
.. step:: Remember metadata.
9293

93-
1. In the left navigation, click :guilabel:`Overview`.
94+
a. In the left navigation, click :guilabel:`Overview`.
9495

95-
2. In the top navigation, click :guilabel:`Endpoints`.
96+
#. In the top navigation, click :guilabel:`Endpoints`.
9697

9798
Copy the :guilabel:`OpenID Connect metadata document` value
9899
without the ``/.well-known/openid-configuration`` part.

0 commit comments

Comments
 (0)