Skip to content

Commit 1de3ada

Browse files
Update Azure AD -> Entra ID in SAML/SCIM docs (#13741)
Updates the references to Azure Active Directory to its current name, Microsoft Entra ID. Also updates the images for setting up SAML using Entra since they were pretty outdated.
1 parent ac50c78 commit 1de3ada

File tree

20 files changed

+50
-54
lines changed

20 files changed

+50
-54
lines changed

content/docs/pulumi-cloud/access-management/saml/_index.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -34,7 +34,7 @@ If you're a member of a SAML-based Pulumi organization, you can sign in to [your
3434

3535
If you're looking to integrate Pulumi with your SAML 2.0 identity provider, refer to one of our example guides:
3636

37-
- [Azure Active Directory](aad/)
37+
- [Microsoft Entra ID (formerly Azure Active Directory)](entra/)
3838
- [Google Workspace (formerly G Suite)](gsuite)
3939
- [Okta](okta/)
4040
- [Auth0](auth0/)
Lines changed: 29 additions & 34 deletions
Original file line numberDiff line numberDiff line change
@@ -1,46 +1,42 @@
11
---
2-
title_tag: Configuring Azure Active Directory | SAML SSO
3-
meta_desc: This page provides a walkthrough important aspects of configuring
4-
Azure Active Directory (Azure AD) as a SAML SSO identity provider (IDP).
5-
title: Azure AD
6-
h1: "SAML: Configuring Azure Active Directory"
2+
title_tag: Configuring Microsoft Entra ID | SAML SSO
3+
meta_desc: This page provides a walkthrough important aspects of configuring
4+
Entra ID as a SAML SSO identity provider (IDP).
5+
title: Microsoft Entra ID
6+
h1: "SAML: Configuring Microsoft Entra ID"
77
meta_image: /images/docs/meta-images/docs-meta.png
88
menu:
99
cloud:
10-
name: Azure AD
10+
name: Entra ID
1111
parent: pulumi-cloud-access-management-saml
1212
weight: 3
13-
identifier: pulumi-cloud-access-management-saml-aad
13+
identifier: pulumi-cloud-access-management-saml-entra
1414
aliases:
1515
- /docs/reference/service/saml-aad/
1616
- /docs/console/accounts/saml/aad/
1717
- /docs/guides/saml/aad/
18+
- /docs/pulumi-cloud/access-management/saml/aad/
1819
---
1920

20-
This guide walks you through configuring your Azure Active Directory (Azure AD) as a SAML SSO identity provider
21+
This guide walks you through configuring Microsoft Entra ID as a SAML SSO identity provider
2122
(IDP) for the Pulumi Cloud.
2223

2324
## Prerequisites
2425

2526
- [Single Sign-On](/docs/pulumi-cloud/access-management/saml/sso/)
2627

27-
## Configuring Azure AD
28+
## Configuring Microsoft Entra ID
2829

29-
### Add an application to your Azure AD tenant
30+
### Add an application to your Entra ID tenant
3031

31-
1. In the Azure portal, on the left navigation panel, select **Azure Active Directory**.
32+
1. In the Azure portal, on the left navigation panel, select **Microsoft Entra ID**.
3233

33-
1. Select **Enterprise applications**. It will show some of the existing applications in your Azure
34-
AD tenant.
35-
36-
![Enterprise applications section](/images/docs/reference/service/saml-aad/enterprise-applications.png)
37-
38-
1. Select **New application**.
34+
1. Select **Add** then in the dropdown, select **Enterprise application**. It will take you to the Microsoft Entra Gallery.
3935

4036
![New application](/images/docs/reference/service/saml-aad/new-application.png)
4137

42-
1. Select **Non-gallery application** tile and in the **Add your own application** panel, enter
43-
_Pulumi Cloud_ as the application name then select **Add**.
38+
1. Select **Create your own application** and in the **Create your own application** panel, enter
39+
_Pulumi Cloud_ as the application name. Make sure the **Non-gallery** option is selected, then select **Create**.
4440

4541
![Non-gallery application](/images/docs/reference/service/saml-aad/non-gallery-application.png)
4642

@@ -53,7 +49,7 @@ This guide walks you through configuring your Azure Active Directory (Azure AD)
5349

5450
![SAML configuration](/images/docs/reference/service/saml-aad/saml-configuration.png)
5551

56-
### Enter Pulumi configuration into your Azure AD application
52+
### Enter Pulumi configuration into your Entra ID application
5753

5854
{{< saml-warning >}}
5955

@@ -67,11 +63,11 @@ This guide walks you through configuring your Azure Active Directory (Azure AD)
6763

6864
### Configure the name identifier format
6965

70-
1. Select the **Edit** icon on the **User Attributes & Claims** panel.
66+
1. Select the **Edit** icon on the **Attributes & Claims** panel.
7167

7268
![User Attributes & Claims Panel](/images/docs/reference/service/saml-aad/attributes-and-claims-panel.png)
7369

74-
1. Then, select the **Edit** icon next to **Name identifier value**.
70+
1. Then, select **Unique User Identifier (Name ID)** under **Required claim**.
7571

7672
![User Attributes & Claims](/images/docs/reference/service/saml-aad/attributes-and-claims.png)
7773

@@ -85,19 +81,19 @@ This guide walks you through configuring your Azure Active Directory (Azure AD)
8581
<br />
8682
> **Note:** Be sure to assign users and groups to use your new _Pulumi Cloud_ SAML application.
8783
> That is how you can control membership access to your Pulumi organization. See the
88-
> [Azure AD documentation](https://docs.microsoft.com/en-us/azure/active-directory/manage-apps/configure-single-sign-on-non-gallery-applications#assign-users-and-groups-to-your-saml-application)
84+
> [Entra ID documentation](https://learn.microsoft.com/en-us/entra/identity/enterprise-apps/assign-user-or-group-access-portal)
8985
> for more information.
9086
91-
Now that the Azure AD-side of the SAML SSO configuration is complete, you will need
87+
Now that the Entra ID side of the SAML SSO configuration is complete, you will need
9288
to configure the Pulumi Cloud to receive SAML SSO requests from your
93-
Azure AD.
89+
Entra ID application.
9490

9591
## Configuring Your Pulumi Organization
9692

97-
To configure your Pulumi organization to accept SAML SSO requests from Azure AD, you will need to
93+
To configure your Pulumi organization to accept SAML SSO requests from Entra ID, you will need to
9894
download the SAML application's configuration data and then pass that to Pulumi.
9995

100-
1. Back on the Azure AD's application settings page, select the **SAML Signing Certificate** panel.
96+
1. Back on the Entra ID application's settings page, select the **SAML Certificates** panel.
10197
Then select **Download** next to **Federated Metadata XML** and save the resulting file.
10298

10399
![Download XML](/images/docs/reference/service/saml-aad/download-xml.png)
@@ -107,25 +103,24 @@ download the SAML application's configuration data and then pass that to Pulumi.
107103

108104
1. Select the **Change Requirements** button and then **SAML SSO**.
109105

110-
1. Open up the XML document you downloaded from the Azure AD portal, and paste its full contents
111-
into the **Identity Provider Metadata** field.
106+
1. Open up the XML document you downloaded from the Entra ID portal, and paste its full contents into the text box.
112107

113108
![Provide the XML IDP descriptor](/images/docs/reference/service/saml-aad/pulumi-saml-settings-page.png)
114109

115-
1. Select **Save**.
110+
1. Select **Apply changes**.
116111

117-
## Signing into Pulumi using Azure AD
112+
## Signing into Pulumi using Entra ID
118113

119-
Once your Azure AD application is created, and its configuration data passed to Pulumi, you can now
114+
Once your Entra ID application is created, and its configuration data passed to Pulumi, you can now
120115
sign in to the Pulumi Cloud using your SAML SSO credentials.
121116

122117
Navigate to [https://app.pulumi.com/signin/sso/](https://app.pulumi.com/signin/sso/) and enter the
123118
name of your Pulumi organization. If everything is configured correctly, you should be prompted to
124-
sign in to your Azure AD instance, and then immediately be redirected back to the Pulumi Cloud.
119+
sign in to your Entra ID instance, and then immediately be redirected back to the Pulumi Cloud.
125120

126121
![Pulumi Cloud](/images/docs/reference/service/saml-aad/pulumi-console-signin.png)
127122

128123
## Troubleshooting
129124

130-
If you have any trouble configuring Azure AD, signing into Pulumi, or need additional assistance, please
125+
If you have any trouble configuring Entra ID, signing into Pulumi, or need additional assistance, please
131126
[contact support](https://support.pulumi.com/).

content/docs/pulumi-cloud/access-management/saml/sso.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -22,7 +22,7 @@ with the [Pulumi Cloud](/docs/pulumi-cloud/).
2222

2323
> For a specific example, refer to one of our integration guides:
2424
>
25-
> - [Azure Active Directory](/docs/pulumi-cloud/access-management/saml/aad/)
25+
> - [Microsoft Entra ID](/docs/pulumi-cloud/access-management/saml/entra/)
2626
> - [Google Workspace](/docs/pulumi-cloud/access-management/saml/gsuite/)
2727
> - [Okta](/docs/pulumi-cloud/access-management/saml/okta/)
2828
> - [Auth0](/docs/pulumi-cloud/access-management/saml/auth0/)

content/docs/pulumi-cloud/access-management/scim/_index.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -26,7 +26,7 @@ If desired, in addition to the SCIM-managed teams, one can also configure and ma
2626

2727
To set up synchronization between Pulumi and your SAML 2.0 identity provider, refer to one of our example guides:
2828

29-
- [Azure Active Directory](/docs/pulumi-cloud/access-management/scim/azuread/)
29+
- [Microsoft Entra ID (formerly Azure Active Directory)](/docs/pulumi-cloud/access-management/scim/entra/)
3030
- [Okta](/docs/pulumi-cloud/access-management/scim/okta/)
3131
- [OneLogin](/docs/pulumi-cloud/access-management/scim/onelogin/)
3232
- [FAQ](/docs/pulumi-cloud/access-management/scim/faq/)

content/docs/pulumi-cloud/access-management/scim/azuread.md renamed to content/docs/pulumi-cloud/access-management/scim/entra.md

Lines changed: 14 additions & 13 deletions
Original file line numberDiff line numberDiff line change
@@ -1,17 +1,18 @@
11
---
2-
title_tag: Configuring Azure Active Directory | SCIM
3-
meta_desc: This page describes how to support SCIM 2.0 functionality between Pulumi and Azure AD.
4-
title: Azure AD
5-
h1: "SCIM: Configuring Azure Active Directory"
2+
title_tag: Configuring Microsoft Entra ID | SCIM
3+
meta_desc: This page describes how to support SCIM 2.0 functionality between Pulumi and Entra ID.
4+
title: Microsoft Entra ID
5+
h1: "SCIM: Configuring Microsoft Entra ID"
66
meta_image: /images/docs/meta-images/docs-meta.png
77
menu:
88
cloud:
9-
name: Azure AD
9+
name: Entra ID
1010
parent: pulumi-cloud-access-management-scim
1111
weight: 1
12-
identifier: pulumi-cloud-access-management-scim-azuread
12+
identifier: pulumi-cloud-access-management-scim-entra
1313
aliases:
1414
- /docs/guides/scim/azuread/
15+
- /docs/pulumi-cloud/access-management/scim/azuread
1516
---
1617

1718
This document outlines the steps required to configure automatic provisioning/deprovisioning of your users in Pulumi using SCIM 2.0.
@@ -26,7 +27,7 @@ Please note that some advanced SCIM features aren't supported yet. For more info
2627

2728
## Enabling Automatic Provisioning
2829

29-
1. Navigate to the Azure Active Directory where you have configured Single Sign On using SAML with Pulumi.
30+
1. Navigate to the Microsoft Entra ID application where you have configured Single Sign On using SAML with Pulumi.
3031
2. Select **Enterprise Applications** and select the app in which you configured Single Sign On with Pulumi earlier.
3132
3. Select the **Provisioning** feature, and change the value of **Provisioning Mode** to **Automatic**.
3233

@@ -45,7 +46,7 @@ Select **Test Connection**. You should get a success notification once the conne
4546

4647
### Mappings
4748

48-
Make sure the **Provision Azure Active Directory _Users_** mapping is enabled.
49+
Make sure the **Provision Microsoft Entra ID _Users_** mapping is enabled.
4950

5051
{{% notes "info" %}}
5152
If you are not yet ready to enable provisioning for Groups, disable that.
@@ -55,7 +56,7 @@ If you are not yet ready to enable provisioning for Groups, disable that.
5556

5657
### Adjust User Attribute Mappings
5758

58-
Update the mapping for **userName** so that is applied **Only during object creation**. In the **Mappings** expansion panel, click **Provision Azure Active Directory _Users_** and then click on the corresponding attribute mapping as shown below.
59+
Update the mapping for **userName** so that is applied **Only during object creation**. In the **Mappings** expansion panel, click **Provision Microsoft Entra ID _Users_** and then click on the corresponding attribute mapping as shown below.
5960

6061
In the configuration window, change the value of the **Apply this mapping** drop-down to **Only during object creation**.
6162

@@ -90,7 +91,7 @@ You are now done with the Mappings configuration. Click **Save** and close the c
9091

9192
## Enable Group Provisioning
9293

93-
To enable the provisioning of Azure AD groups to Pulumi Cloud, select **Edit Provisioning** and then select the **Provision Azure Active Directory Groups** setting under the **Mappings**
94+
To enable the provisioning of Entra ID groups to Pulumi Cloud, select **Edit Provisioning** and then select the **Provision Microsoft Entra ID Groups** setting under the **Mappings**
9495
expansion panel and switch the **Enabled** setting to **Yes**.
9596

9697
### Update Group Attribute Mappings
@@ -100,18 +101,18 @@ between `objectId` and `externalId`. Click **Save** once you are done.
100101

101102
## Enable Provisioning
102103

103-
Under the **Settings** expansion panel, the **Scope** drop-down should be set to **Sync only assigned users and groups**. This ensures that only the users who are assigned to this application are synced with Pulumi, and not everyone in your Azure Active Directory.
104+
Under the **Settings** expansion panel, the **Scope** drop-down should be set to **Sync only assigned users and groups**. This ensures that only the users who are assigned to this application are synced with Pulumi, and not everyone in your Entra ID account.
104105

105106
![settings scope](/images/docs/reference/service/scim/azuread/settings_scope.png)
106107

107108
Set the **Provisioning Status** to **On** and then click **Save**.
108109

109110
## Assign Users and/or Groups
110111

111-
You must assign users to the Azure AD enterprise application to have them provisioned with an account in Pulumi. Click on the **Users and groups** feature in the left nav, and assign users and/or groups to the application by searching for them.
112+
You must assign users to the Entra ID enterprise application to have them provisioned with an account in Pulumi. Click on the **Users and groups** feature in the left nav, and assign users and/or groups to the application by searching for them.
112113

113114
{{% notes "info" %}}
114-
If you did not enable group provisioning while you were editing the provisioning setup, click on **Edit Provisioning** and enable the **Provision Azure Active Directory Groups** setting as well under the **Mappings** expansion panel.
115+
If you did not enable group provisioning while you were editing the provisioning setup, click on **Edit Provisioning** and enable the **Provision Microsoft Entra ID Groups** setting as well under the **Mappings** expansion panel.
115116
{{% /notes %}}
116117

117118
Review the **Provisioning logs** to ensure there were no errors while provisioning the users. It may take a few minutes for logs to appear. If there were validation errors, you can correct them and try again, or contact Pulumi for support.

content/docs/pulumi-cloud/admin/organizations.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -162,7 +162,7 @@ members that they can add or invite to the Pulumi organization.
162162
Pulumi Enterprise and Business Critical provide support for any SAML 2.0-based identity provider.
163163

164164
* [SAML-based configuration guide](/docs/pulumi-cloud/access-management/saml/)
165-
* [Azure Active Directory](/docs/pulumi-cloud/access-management/saml/aad/)
165+
* [Microsoft Entra ID](/docs/pulumi-cloud/access-management/saml/entra/)
166166
* [Google Workspace](/docs/pulumi-cloud/access-management/saml/gsuite/)
167167
* [Auth0](/docs/pulumi-cloud/access-management/saml/auth0/)
168168
* [Okta](/docs/pulumi-cloud/access-management/saml/okta/)

content/docs/pulumi-cloud/get-started/onboarding-guide.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -61,7 +61,7 @@ Start by creating [your organization here](https://app.pulumi.com/?create-organi
6161

6262
### Configuring Single Sign-On (SSO)
6363

64-
Many organizations prefer to use Single Sign-On (SSO) to leverage an identity provider such as Azure Active Directory, Google Workspace, Okta, or any other SAML 2.0 compliant provider. To learn about configuring SSO for your organization, [read Pulumi Cloud SAML(SSO)](https://www.pulumi.com/docs/pulumi-cloud/access-management/saml/). If you’d like to continue using email, GitHub, GitLab, or Atlassian identity, you can skip this step.
64+
Many organizations prefer to use Single Sign-On (SSO) to leverage an identity provider such as Microsoft Entra ID, Google Workspace, Okta, or any other SAML 2.0 compliant provider. To learn about configuring SSO for your organization, [read Pulumi Cloud SAML(SSO)](https://www.pulumi.com/docs/pulumi-cloud/access-management/saml/). If you’d like to continue using email, GitHub, GitLab, or Atlassian identity, you can skip this step.
6565

6666
### Inviting your teammates
6767

content/pricing/_index.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -490,9 +490,9 @@ comparison_table:
490490
- content: _blank
491491
- content: _blank
492492
- content: Many
493-
tooltip: Azure Active Directory, Google Workspace, Okta, OneLogin, and more
493+
tooltip: Microsoft Entra ID, Google Workspace, Okta, OneLogin, and more
494494
- content: Many
495-
tooltip: Azure Active Directory, Google Workspace, Okta, OneLogin, and more
495+
tooltip: Microsoft Entra ID, Google Workspace, Okta, OneLogin, and more
496496
- title: SCIM integration
497497
link: /docs/pulumi-cloud/access-management/scim/
498498
items:
6.86 KB
Loading
108 KB
Loading

0 commit comments

Comments
 (0)