Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

IAM Docs: Describe the setup for a multitenant configuration with AzureAD #87836

Merged
merged 2 commits into from
May 21, 2024

Conversation

linoman
Copy link
Contributor

@linoman linoman commented May 14, 2024

What is this feature?

This add a description on how to add multiple Azure AD idps to Grafan through Keycloak.

Why do we need this feature?

This will allows users to setup multiple Azure tenants under the same Grafana instance. As referenced here: https://github.com/grafana/identity-access-team/issues/689

Who is this feature for?

IAM

Please check that:

  • It works as expected from a user's perspective.
  • If this is a pre-GA feature, it is behind a feature toggle.
  • The docs are updated, and if this is a notable improvement, it's added to our What's New doc.

@linoman linoman added type/docs no-backport Skip backport of PR no-changelog Skip including change in changelog/release notes labels May 14, 2024
@linoman linoman added this to the 11.1.x milestone May 14, 2024
@linoman linoman requested review from cinaglia and a team May 14, 2024 14:51
@linoman linoman self-assigned this May 14, 2024
@linoman linoman force-pushed the linoman/multitenant_azuread branch from 7842825 to f71078f Compare May 14, 2024 15:19
@linoman linoman marked this pull request as ready for review May 16, 2024 11:22
@linoman linoman requested a review from chri2547 as a code owner May 16, 2024 11:22
Copy link
Contributor

@volcanonoodle volcanonoodle left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Looks great! 🚀

I noticed on other docs, like Configure Azure AD OAuth2 authentication, we use bold text to highlight menu options and the like when giving instructions e.g. Under Manage in the side menu, click App Registrations > New Registration. Enter a descriptive name.

I think it helps readability, but it is extra work and it might not be worth it. Just wanted to mention it!

@linoman linoman merged commit 3359025 into main May 21, 2024
11 checks passed
@linoman linoman deleted the linoman/multitenant_azuread branch May 21, 2024 13:17

This guide explains how to set up multiple providers of the same type with Keycloak as an authentication provider in Grafana.

The idea is to setup multiple OIDC providers in Keycloak with different tenants and configure Grafana to use the same Keycloak instance as the authentication provider.
Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

setup should be "set up".


## Azure AD configuration

For Azure AD, the following steps should be repeated for each of the tenants we want to setup in Keycloak.
Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

For Azure AD, repeat the following steps for each tenant you want to set up in Keycloak.


Assigning the correct access to users ensures only intended users or groups have access to the application.

1. Search for **Enterprise Applications** and look for the application we just created in the previous step.
Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

don't use the word "we". In this case, use "you".

1. Add a **new platform** and select **Web**.
1. Paste the **Redirect URI** from Keycloak.
1. Save the changes.
1. Head over to the Azure Application overview and look for the **Endpoints** tab.
Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Instead of "Head over", maybe "Navigate"?

1. Save the changes.
1. Head over to the Azure Application overview and look for the **Endpoints** tab.
1. Copy the **OpenID Connect metadata document** URL.
1. Head back to Keycloak and paste the URL in the **Discovery endpoint** field.
Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

same here - use the word "Navigate"

1. Click Add.

{{% admonition type="note" %}}
Up to this point, we have created an App Registration in Azure AD, assigned users to the application, created credentials for the application, and configured the application in Keycloak. In the Keycloak Client's section, the client with ID `account` Home URL can be used to test the configuration. This will open a new tab where we can login into the correct Keycloak realm with the Azure AD tenant we just configured.
Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

remove "we" and use "you"


#### Configure Grafana to use Keycloak

Now that the Azure AD tenants are configured in Keycloak, we can configure Grafana to use Keycloak as the authentication provider.
Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

remove "we" and use "you"

@linoman
Copy link
Contributor Author

linoman commented May 21, 2024

I've addressed all of the docs from the Docs squad in a follow-up PR #88134

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
no-backport Skip backport of PR no-changelog Skip including change in changelog/release notes type/docs
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

3 participants