-
Notifications
You must be signed in to change notification settings - Fork 38
Commit
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.
Merge pull request #277 from smallstep/carl/entra
Update product names: Google Workspace and Microsoft Entra ID
- Loading branch information
Showing
12 changed files
with
34 additions
and
34 deletions.
There are no files selected for viewing
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
|
@@ -8,7 +8,7 @@ User certificates enable mutual TLS authentication between humans and APIs, VPNs | |
Add single sign-on to to the mix, and you get a layer of strong authentication from your existing identity provider (IdP), using tools familiar to your team. | ||
It works for designated admininistrators, too: Admins can get certificates with any name or SAN, simplifying human approval workflows for security teams. | ||
|
||
Certificate Manager supports any OAuth [OpenID connect](https://openid.net/connect/) IdP for single sign-on, including Google, Okta, Azure Active Directory, and Keycloak. | ||
Certificate Manager supports any OAuth [OpenID connect](https://openid.net/connect/) IdP for single sign-on, including Google, Okta, Microsoft Entra ID, and Keycloak. | ||
|
||
### Connect your identity provider to Certificate Manager in a few steps | ||
1. Create an OIDC application integration with your IdP | ||
|
@@ -40,7 +40,7 @@ First, create an OIDC application in your IdP. Be sure to set the following valu | |
|
||
<Alert severity="info"> | ||
<div> | ||
For Azure AD you may need to create or update the native application from the command line to specify the redirect URI. The web interface may reject a <code>http://127.0.0.1</code> value. Contact <a href="mailto:[email protected]">Customer Success</a> if you have any questions. | ||
For Microsoft Entra ID you may need to create or update the native application from the command line to specify the redirect URI. The web interface may reject a <code>http://127.0.0.1</code> value. Contact <a href="mailto:[email protected]">Customer Success</a> if you have any questions. | ||
</div> | ||
</Alert> | ||
|
||
|
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,6 +1,6 @@ | ||
--- | ||
title: Azure AD Quickstart | ||
html_title: Azure AD Quickstart | SSH | ||
title: Microsoft Entra ID Quickstart | ||
html_title: Microsoft Entra ID Quickstart | SSH | ||
description: SSH Azure Quickstart | Smallstep Documentation | ||
--- | ||
|
||
|
@@ -22,7 +22,7 @@ The following provisioning features are supported: | |
* Reactivate Users | ||
|
||
## Overview | ||
1. Create Groups in Azure Active Directory | ||
1. Create Groups in Microsoft Entra ID | ||
2. Tell us your directory's Tenant ID | ||
3. Add the Smallstep SSH Azure Enterprise Application to your tenant | ||
4. Enable user provisioning (SCIM) in Azure | ||
|
@@ -55,18 +55,18 @@ When creating your groups, give them names and accept the defaults on all other | |
|
||
1. Sign in to Smallstep at `https://smallstep.com/app/[Team ID]` | ||
2. Follow the Getting Started workflow. | ||
3. Choose the **Users** tab, and choose **Azure AD** as your identity provider. | ||
3. Choose the **Users** tab, and choose **Microsoft Entra ID** as your identity provider. | ||
4. Enter your **Tenant ID** and **Whitelisted Domains**, and **Save**. | ||
5. Now run `step ssh login your@email`. | ||
Your browser will open to an Azure AD single sign-on flow, | ||
Your browser will open to an Entra ID single sign-on flow, | ||
and you'll be prompted to add the Smallstep SSH enterprise application to your tenant. | ||
|
||
![Azure consent screenshot](/graphics/quickstart/azure-consent.png) | ||
6. Choose **Consent on behalf of your organization.** | ||
7. Accept the application for your tenant, and finish the sign-on flow. | ||
|
||
> 🤦♂️ If you encounter "The username may be incorrect", you'll need to use a different account to accept the application into your tenant. | ||
> Specifically, you cannot use a Microsoft Account or a Guest account; the account must be an Azure AD account. | ||
> Specifically, you cannot use a Microsoft Account or a Guest account; the account must be an Entra ID account. | ||
#### Assign groups to your application | ||
|
||
|
@@ -137,13 +137,13 @@ Return to the Smallstep dashboard. | |
![](/graphics/quickstart/scim-logs.png "SCIM Logs") | ||
|
||
* Navigate to the USERS menu. If the onboarding dialog is open, press `Esc` to close. | ||
* You should see your Users and Groups synced over from Azure AD. | ||
* You should see your Users and Groups synced over from Entra ID. | ||
|
||
> **Don't see your users and groups?** Microsoft's SCIM service may add a 40-minute delay after you set it up. You can force an update by clicking **Restart provisioning** in the Provisioning panel. Even then, it may take a minute to sync with Smallstep. | ||
### Azure AD Configuration Complete | ||
### Entra ID Configuration Complete | ||
|
||
## Troubleshooting Tips | ||
|
||
* Initial activation of Azure AD OIDC provisioning in Smallstep SSH requires entering your **Application (client) ID**, **Client secret**, and **Configuration Endpoint** into the Smallstep UI. Contact smallstep support with any questions | [[email protected]](mailto:[email protected]) | ||
* Note: When users are deactivated in Azure AD, they will be deactivated in Smallstep. Users will not be able to SSH to servers, but their user accounts will remain on smallstep managed hosts. To permanently delete user data on smallstep managed hosts, contact Smallstep Support | [[email protected]](mailto:[email protected]) | ||
* Initial activation of Entra ID OIDC provisioning in Smallstep SSH requires entering your **Application (client) ID**, **Client secret**, and **Configuration Endpoint** into the Smallstep UI. Contact smallstep support with any questions | [[email protected]](mailto:[email protected]) | ||
* Note: When users are deactivated in Entra ID, they will be deactivated in Smallstep. Users will not be able to SSH to servers, but their user accounts will remain on smallstep managed hosts. To permanently delete user data on smallstep managed hosts, contact Smallstep Support | [[email protected]](mailto:[email protected]) |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,6 +1,6 @@ | ||
--- | ||
title: G Suite Quickstart | ||
description: SSH G Suite Quickstart | Smallstep Documentation | ||
title: Google Workspace Quickstart | ||
description: SSH Google Workspace Quickstart | Smallstep Documentation | ||
--- | ||
|
||
### Prerequisites | ||
|
@@ -10,20 +10,20 @@ You will need: | |
* An account on the smallstep platform. Need one? [Register here](https://smallstep.com/signup?product=ssh) | ||
* Google Admin console privileges for your organization. | ||
* A single domain name that your users will use, added and verified in the Google Admin console. | ||
* A Google Cloud Platform (GCP) project in your G Suite Organization. | ||
* A Google Cloud Platform (GCP) project in your Google Workspace Organization. | ||
* [Create a GCP project here](https://console.cloud.google.com/projectcreate) if you don't yet have one. | ||
|
||
### Features | ||
|
||
The following provisioning features are supported: | ||
|
||
* New Users and Periodical Pull of All Groups | ||
* New users created through G Suite will be created in the third party application. | ||
* New users created through Google Workspace will be created in the third party application. | ||
* Groups and Memberships will be synchronized periodically | ||
* Push Profile Updates | ||
* Updates made to the user's profile through G Suite will be pushed to the third party application. | ||
* Updates made to the user's profile through Google Workspace will be pushed to the third party application. | ||
* Push User Deactivation | ||
* Deactivating the user or disabling the user's access to the application through G Suite will deactivate the user in the third party application. | ||
* Deactivating the user or disabling the user's access to the application through Google Workspace will deactivate the user in the third party application. | ||
* Note: For this application, deactivating a user means removing access to login, but maintaining the user's ssh access information as an inactive user. | ||
* Reactivate Users | ||
* User accounts can be reactivated in the application. | ||
|
@@ -32,7 +32,7 @@ The following provisioning features are supported: | |
1. Create an OAUTH client ID | ||
2. Enter OIDC details into the Smallstep SSH UI | ||
3. Set up API client access | ||
4. Configure G Suite settings in Smallstep SSH UI | ||
4. Configure Google Workspace settings in Smallstep SSH UI | ||
|
||
## Step-by-step Instructions | ||
|
||
|
@@ -81,12 +81,12 @@ When you're finished, the Manage API Client Access screen page should resemble t | |
|
||
![](/graphics/quickstart/g-suite-api-clients.png) | ||
|
||
### Step 4. Configure G Suite Settings in Smallstep | ||
### Step 4. Configure Google Workspace Settings in Smallstep | ||
|
||
1. Fill in your **domain name** and **the email address of a Google Admin** in your organization, and Save. | ||
2. Wait while we configure and sync your G Suite directory. Please note that G Suite sync is periodical and might take a few minutes. | ||
2. Wait while we configure and sync your Google Workspace directory. Please note that Google Workspace sync is periodical and might take a few minutes. | ||
3. You should see your directory with users and groups synced. | ||
|
||
## Troubleshooting Tips | ||
|
||
* Note: When users are deactivated in G Suite, they will be deactivated in Smallstep. Users will not be able to SSH to servers, but their user accounts will remain on smallstep managed hosts. To permanently delete user data on smallstep managed hosts, contact Smallstep Support, ([[email protected]](mailto:[email protected])). | ||
* Note: When users are deactivated in Google Workspace, they will be deactivated in Smallstep. Users will not be able to SSH to servers, but their user accounts will remain on smallstep managed hosts. To permanently delete user data on smallstep managed hosts, contact Smallstep Support, ([[email protected]](mailto:[email protected])). |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters