Azure Active Directory

Azure Active Directory is renamed to Microsoft Entra ID.

The name change does not affect the portal URL.

Use these instructions to set up Azure Active Directory as your SSO provider for Tonic Structural.

Azure configuration

Register Structural as an application within the Azure Active Directory Portal:

  1. In the portal, navigate to Azure Active Directory -> App registrations, then click New registration.

  1. Register Structural and create a new web redirect URI that points to your Structural instance's address and the path /sso/callback.

  1. Take note of the values for client ID and tenant ID. You will need them later.

  1. Click Add a certificate or secret and create a new client secret

  1. Take note of the secret value. You will need this later.

  1. Navigate to the API permissions page. Add the following permissions for the Microsoft Graph API:

    • OpenId permissions

      • email

      • openid

      • profile

    • GroupMember

      • GroupMember.Read.All

    • User

      • User.Read

  1. Click Grant admin consent for Tonic AI. This allows the application to read the user and group information from your organization.

  1. When permissions have been granted, the status should change to Granted for Tonic AI.

  1. Navigate to Enterprise applications and select Tonic. From here, you can assign the users or groups that should have access to Structural.

Structural configuration

In the Structural web server container, set the following Structural environment settings:

  • TONIC_SSO_PROVIDER: Azure

  • TONIC_SSO_CLIENT_ID: <Azure Client ID>

  • TONIC_SSO_CLIENT_SECRET: <Azure Client Secret>

  • TONIC_SSO_TENANT_ID: <Azure Tenant ID>

  • TONIC_SSO_GROUP_FILTER_REGEX: Identifies the allowed groups for Structural. For details, go to Synchronizing SSO groups with Tonic Structural.

For Kubernetes, TONIC_SSO_CLIENT_SECRET can be provided through the tonic-sso-client-secret secret

Last updated