You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Update Azure AD -> Entra ID in SAML/SCIM docs (#13741)
Updates the references to Azure Active Directory to its current name,
Microsoft Entra ID. Also updates the images for setting up SAML using
Entra since they were pretty outdated.
@@ -85,19 +81,19 @@ This guide walks you through configuring your Azure Active Directory (Azure AD)
85
81
<br />
86
82
> **Note:** Be sure to assign users and groups to use your new _Pulumi Cloud_ SAML application.
87
83
> That is how you can control membership access to your Pulumi organization. See the
88
-
> [Azure AD documentation](https://docs.microsoft.com/en-us/azure/active-directory/manage-apps/configure-single-sign-on-non-gallery-applications#assign-users-and-groups-to-your-saml-application)
84
+
> [Entra ID documentation](https://learn.microsoft.com/en-us/entra/identity/enterprise-apps/assign-user-or-group-access-portal)
89
85
> for more information.
90
86
91
-
Now that the Azure AD-side of the SAML SSO configuration is complete, you will need
87
+
Now that the Entra ID side of the SAML SSO configuration is complete, you will need
92
88
to configure the Pulumi Cloud to receive SAML SSO requests from your
93
-
Azure AD.
89
+
Entra ID application.
94
90
95
91
## Configuring Your Pulumi Organization
96
92
97
-
To configure your Pulumi organization to accept SAML SSO requests from Azure AD, you will need to
93
+
To configure your Pulumi organization to accept SAML SSO requests from Entra ID, you will need to
98
94
download the SAML application's configuration data and then pass that to Pulumi.
99
95
100
-
1. Back on the Azure AD's application settings page, select the **SAML Signing Certificate** panel.
96
+
1. Back on the Entra ID application's settings page, select the **SAML Certificates** panel.
101
97
Then select **Download** next to **Federated Metadata XML** and save the resulting file.
This document outlines the steps required to configure automatic provisioning/deprovisioning of your users in Pulumi using SCIM 2.0.
@@ -26,7 +27,7 @@ Please note that some advanced SCIM features aren't supported yet. For more info
26
27
27
28
## Enabling Automatic Provisioning
28
29
29
-
1. Navigate to the Azure Active Directory where you have configured Single Sign On using SAML with Pulumi.
30
+
1. Navigate to the Microsoft Entra ID application where you have configured Single Sign On using SAML with Pulumi.
30
31
2. Select **Enterprise Applications** and select the app in which you configured Single Sign On with Pulumi earlier.
31
32
3. Select the **Provisioning** feature, and change the value of **Provisioning Mode** to **Automatic**.
32
33
@@ -45,7 +46,7 @@ Select **Test Connection**. You should get a success notification once the conne
45
46
46
47
### Mappings
47
48
48
-
Make sure the **Provision Azure Active Directory_Users_** mapping is enabled.
49
+
Make sure the **Provision Microsoft Entra ID_Users_** mapping is enabled.
49
50
50
51
{{% notes "info" %}}
51
52
If you are not yet ready to enable provisioning for Groups, disable that.
@@ -55,7 +56,7 @@ If you are not yet ready to enable provisioning for Groups, disable that.
55
56
56
57
### Adjust User Attribute Mappings
57
58
58
-
Update the mapping for **userName** so that is applied **Only during object creation**. In the **Mappings** expansion panel, click **Provision Azure Active Directory_Users_** and then click on the corresponding attribute mapping as shown below.
59
+
Update the mapping for **userName** so that is applied **Only during object creation**. In the **Mappings** expansion panel, click **Provision Microsoft Entra ID_Users_** and then click on the corresponding attribute mapping as shown below.
59
60
60
61
In the configuration window, change the value of the **Apply this mapping** drop-down to **Only during object creation**.
61
62
@@ -90,7 +91,7 @@ You are now done with the Mappings configuration. Click **Save** and close the c
90
91
91
92
## Enable Group Provisioning
92
93
93
-
To enable the provisioning of Azure AD groups to Pulumi Cloud, select **Edit Provisioning** and then select the **Provision Azure Active Directory Groups** setting under the **Mappings**
94
+
To enable the provisioning of Entra ID groups to Pulumi Cloud, select **Edit Provisioning** and then select the **Provision Microsoft Entra ID Groups** setting under the **Mappings**
94
95
expansion panel and switch the **Enabled** setting to **Yes**.
95
96
96
97
### Update Group Attribute Mappings
@@ -100,18 +101,18 @@ between `objectId` and `externalId`. Click **Save** once you are done.
100
101
101
102
## Enable Provisioning
102
103
103
-
Under the **Settings** expansion panel, the **Scope** drop-down should be set to **Sync only assigned users and groups**. This ensures that only the users who are assigned to this application are synced with Pulumi, and not everyone in your Azure Active Directory.
104
+
Under the **Settings** expansion panel, the **Scope** drop-down should be set to **Sync only assigned users and groups**. This ensures that only the users who are assigned to this application are synced with Pulumi, and not everyone in your Entra ID account.
Set the **Provisioning Status** to **On** and then click **Save**.
108
109
109
110
## Assign Users and/or Groups
110
111
111
-
You must assign users to the Azure AD enterprise application to have them provisioned with an account in Pulumi. Click on the **Users and groups** feature in the left nav, and assign users and/or groups to the application by searching for them.
112
+
You must assign users to the Entra ID enterprise application to have them provisioned with an account in Pulumi. Click on the **Users and groups** feature in the left nav, and assign users and/or groups to the application by searching for them.
112
113
113
114
{{% notes "info" %}}
114
-
If you did not enable group provisioning while you were editing the provisioning setup, click on **Edit Provisioning** and enable the **Provision Azure Active Directory Groups** setting as well under the **Mappings** expansion panel.
115
+
If you did not enable group provisioning while you were editing the provisioning setup, click on **Edit Provisioning** and enable the **Provision Microsoft Entra ID Groups** setting as well under the **Mappings** expansion panel.
115
116
{{% /notes %}}
116
117
117
118
Review the **Provisioning logs** to ensure there were no errors while provisioning the users. It may take a few minutes for logs to appear. If there were validation errors, you can correct them and try again, or contact Pulumi for support.
Copy file name to clipboardExpand all lines: content/docs/pulumi-cloud/get-started/onboarding-guide.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -61,7 +61,7 @@ Start by creating [your organization here](https://app.pulumi.com/?create-organi
61
61
62
62
### Configuring Single Sign-On (SSO)
63
63
64
-
Many organizations prefer to use Single Sign-On (SSO) to leverage an identity provider such as Azure Active Directory, Google Workspace, Okta, or any other SAML 2.0 compliant provider. To learn about configuring SSO for your organization, [read Pulumi Cloud SAML(SSO)](https://www.pulumi.com/docs/pulumi-cloud/access-management/saml/). If you’d like to continue using email, GitHub, GitLab, or Atlassian identity, you can skip this step.
64
+
Many organizations prefer to use Single Sign-On (SSO) to leverage an identity provider such as Microsoft Entra ID, Google Workspace, Okta, or any other SAML 2.0 compliant provider. To learn about configuring SSO for your organization, [read Pulumi Cloud SAML(SSO)](https://www.pulumi.com/docs/pulumi-cloud/access-management/saml/). If you’d like to continue using email, GitHub, GitLab, or Atlassian identity, you can skip this step.
0 commit comments