Skip to content

Commit

Permalink
Update links to Microsoft Entra ID (#1843)
Browse files Browse the repository at this point in the history
- 🧹 `azure-ad` -> `ms-entra-id`
  • Loading branch information
garrying authored Oct 9, 2024
1 parent e4e8fb7 commit bec1938
Show file tree
Hide file tree
Showing 2 changed files with 2 additions and 2 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -113,4 +113,4 @@ In this example, the invitation is scoped to a user with the email address `link

In addition to inviting other users to your organization, you can set up [assumable identities](/chainguard/administration/iam-organizations/assumable-ids/) to allow automation systems — like Buildkite or GitHub Actions — to perform certain administrative tasks for your organization. To learn more, we encourage you to check out our [Overview of Assumable Identities](/chainguard/administration/iam-organizations/assumable-ids/) as well as our collection of [Assumable Identity Examples](/chainguard/administration/iam-organizations/identity-examples/).

You may also be interested in setting up a [Custom Identity Provider](/chainguard/administration/custom-idps/custom-idps/) for your organization. By default, users can log in with GitHub GitLab, and Google, but a Custom IDP can allow members of your organization to log in to Chainguard with a corporate identity provider like [Okta](/chainguard/administration/custom-idps/okta/), [Azure Active Directory](/chainguard/administration/custom-idps/azure-ad/), or [Ping Identity](/chainguard/administration/custom-idps/ping-id/).
You may also be interested in setting up a [Custom Identity Provider](/chainguard/administration/custom-idps/custom-idps/) for your organization. By default, users can log in with GitHub GitLab, and Google, but a Custom IDP can allow members of your organization to log in to Chainguard with a corporate identity provider like [Okta](/chainguard/administration/custom-idps/okta/), [Microsoft Entra ID](/chainguard/administration/custom-idps/ms-entra-id/), or [Ping Identity](/chainguard/administration/custom-idps/ping-id/).
Original file line number Diff line number Diff line change
Expand Up @@ -210,5 +210,5 @@ After applying this Terraform configuration, any user whose GitHub ID was includ

The [Chainguard Terraform provider documentation](https://registry.terraform.io/providers/chainguard-dev/chainguard/latest/docs) includes examples of how you can use it to manage your Chainguard resources.

For more information on setting up custom identity providers, we encourage you to check out our documentation on setting up [custom IDPs](/chainguard/administration/custom-idps/custom-idps/), as well as our examples for [Okta](/chainguard/administration/custom-idps/okta/), [Ping Identity](/chainguard/administration/custom-idps/ping-id/), and [Azure Active Directory](/chainguard/administration/custom-idps/azure-ad/). Additionally, [our tutorial](/chainguard/administration/iam-organizations/rolebinding-terraform-gh/) on using the Terraform provider to grant members of a GitHub team access to the resources managed by a Chainguard organization provides more context and information to the method outlined in this guide.
For more information on setting up custom identity providers, we encourage you to check out our documentation on setting up [custom IDPs](/chainguard/administration/custom-idps/custom-idps/), as well as our examples for [Okta](/chainguard/administration/custom-idps/okta/), [Ping Identity](/chainguard/administration/custom-idps/ping-id/), and [Microsoft Entra ID](/chainguard/administration/custom-idps/ms-entra-id/). Additionally, [our tutorial](/chainguard/administration/iam-organizations/rolebinding-terraform-gh/) on using the Terraform provider to grant members of a GitHub team access to the resources managed by a Chainguard organization provides more context and information to the method outlined in this guide.

0 comments on commit bec1938

Please sign in to comment.