|
3 | 3 |
|
4 | 4 | .. step:: Register an application.
|
5 | 5 |
|
6 |
| - 1. Navigate to :guilabel:`App registrations`. |
| 6 | + a. Navigate to :guilabel:`App registrations`. |
7 | 7 |
|
8 |
| - a. In your `Azure portal <https://portal.azure.com/>`__ account, search and click :guilabel:`Microsoft Entra ID`. |
| 8 | + i. In your `Azure portal <https://portal.azure.com/>`__ account, search and click :guilabel:`Microsoft Entra ID`. |
9 | 9 |
|
10 | 10 | #. In the :guilabel:`Manage` section of the left navigation, click :guilabel:`App registrations`.
|
11 | 11 |
|
12 |
| - 2. Click :guilabel:`New registration`. |
| 12 | + #. Click :guilabel:`New registration`. |
13 | 13 |
|
14 |
| - 3. Apply the following values. |
| 14 | + #. Apply the following values. |
15 | 15 |
|
16 | 16 | .. list-table::
|
17 | 17 | :header-rows: 1
|
|
30 | 30 | - | - :guilabel:`Public client/native (mobile & desktop)`
|
31 | 31 | | - ``http://localhost:27097/redirect``
|
32 | 32 |
|
33 |
| - 4. Click :guilabel:`Register`. |
| 33 | + #. Click :guilabel:`Register`. |
34 | 34 |
|
35 | 35 | To learn more about registering an application, see `Azure Documentation <https://learn.microsoft.com/en-us/azure/active-directory/develop/quickstart-register-app#register-an-application>`__.
|
36 | 36 |
|
37 | 37 | .. step:: Add a group claim.
|
38 | 38 |
|
39 |
| - 1. Navigate to :guilabel:`Token Configuration`. |
| 39 | + a. Navigate to :guilabel:`Token Configuration`. |
40 | 40 |
|
41 | 41 | In the :guilabel:`Manage` section of the left navigation,
|
42 | 42 | click :guilabel:`Token Configuration`.
|
43 | 43 |
|
44 |
| - 2. Click :guilabel:`Add groups claim`. |
| 44 | + #. Click :guilabel:`Add groups claim`. |
45 | 45 |
|
46 |
| - 3. In the :guilabel:`Edit groups claim` modal, select :guilabel:`Security`. |
| 46 | + #. In the :guilabel:`Edit groups claim` modal, select :guilabel:`Security`. |
47 | 47 |
|
48 | 48 | What groups you select depend on the type of groups you configured
|
49 | 49 | in your Azure environment. You may need to select a different
|
50 | 50 | type of group to send the appropriate group information.
|
51 | 51 |
|
52 |
| - 4. In the :guilabel:`Customize token properties by type` section, only select :guilabel:`Group ID`. |
| 52 | + #. In the :guilabel:`Customize token properties by type` section, only select :guilabel:`Group ID`. |
53 | 53 |
|
54 |
| - 5. Click :guilabel:`Add`. |
| 54 | + #. Click :guilabel:`Add`. |
55 | 55 |
|
56 | 56 | To learn more about adding a group claim, see :azure:`Azure Documentation </active-directory/hybrid/connect/how-to-connect-fed-group-claims>`.
|
57 | 57 |
|
58 | 58 | .. step:: Add a user identifier claim to the access token.
|
59 | 59 |
|
60 |
| - 1. Click :guilabel:`Add optional claim`. |
| 60 | + a. Click :guilabel:`Add optional claim`. |
61 | 61 |
|
62 |
| - 2. In the :guilabel:`Add optional claim` modal, select :guilabel:`Access`. |
| 62 | + #. In the :guilabel:`Add optional claim` modal, select :guilabel:`Access`. |
63 | 63 |
|
64 |
| - 3. Select a claim that carries a user identifier that you can |
| 64 | + #. Select a claim that carries a user identifier that you can |
65 | 65 | refer to in MongoDB access logs such as an email.
|
66 | 66 |
|
67 | 67 | You can use the :abbr:`UPN (UserPrincipalName)` claim to identify users with their email address.
|
68 | 68 |
|
69 |
| - 4. Click :guilabel:`Add`. |
| 69 | + #. Click :guilabel:`Add`. |
70 | 70 |
|
71 |
| - 5. In the :guilabel:`Microsoft Graph Permissions` note, check the box, and click :guilabel:`Add`. |
| 71 | + #. In the :guilabel:`Microsoft Graph Permissions` note, check the box, and click :guilabel:`Add`. |
72 | 72 |
|
73 | 73 | To learn more, see :azure:`Azure Documentation </active-directory/develop/optional-claims>`.
|
74 | 74 |
|
75 | 75 | .. step:: Update the manifest.
|
76 | 76 |
|
77 |
| - 1. In the :guilabel:`Manage` section of the left navigation, click :guilabel:`Manifest`. |
| 77 | + a. In the :guilabel:`Manage` section of the left navigation, click :guilabel:`Manifest`. |
78 | 78 |
|
79 |
| - 2. Update the :guilabel:`accessTokenAcceptedVersion` from ``null`` to ``2``. |
| 79 | + #. Update the :guilabel:`accessTokenAcceptedVersion` from ``null`` to ``2``. |
80 | 80 |
|
81 | 81 | The number ``2`` represents Version 2 of Microsoft's access
|
82 | 82 | tokens. Other applications can use this as a signed
|
83 | 83 | attestation of the Active Directory-managed user's identity.
|
84 | 84 | Version 2 ensures that the token is a JSON Web Token that
|
85 | 85 | MongoDB understands.
|
86 | 86 |
|
87 |
| - 3. Click :guilabel:`Save`. |
| 87 | + #. Click :guilabel:`Save`. |
88 | 88 |
|
89 | 89 | To learn more about adding an optional claim, see :azure:`Azure Documentation </active-directory/develop/reference-app-manifest>`.
|
90 | 90 |
|
91 | 91 | .. step:: Remember metadata.
|
92 | 92 |
|
93 |
| - 1. In the left navigation, click :guilabel:`Overview`. |
| 93 | + a. In the left navigation, click :guilabel:`Overview`. |
94 | 94 |
|
95 | 95 | Copy the :guilabel:`Application (client) ID` value.
|
96 | 96 |
|
97 |
| - 2. In the top navigation, click :guilabel:`Endpoints`. |
| 97 | + #. In the top navigation, click :guilabel:`Endpoints`. |
98 | 98 |
|
99 | 99 | Copy the :guilabel:`OpenID Connect metadata document` value
|
100 | 100 | without the ``/.well-known/openid-configuration`` part.
|
|
0 commit comments