From bec19383f9e3e9f4a1369ceceed50fb48f3e7df2 Mon Sep 17 00:00:00 2001 From: Garry Ing Date: Wed, 9 Oct 2024 10:57:27 -0400 Subject: [PATCH] Update links to Microsoft Entra ID (#1843) MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit - ๐Ÿงน `azure-ad` -> `ms-entra-id` --- .../how-to-manage-iam-organizations-in-chainguard.md | 2 +- content/chainguard/administration/terraform-provider/index.md | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/content/chainguard/administration/iam-organizations/how-to-manage-iam-organizations-in-chainguard.md b/content/chainguard/administration/iam-organizations/how-to-manage-iam-organizations-in-chainguard.md index ae93d5ba5f..726e40ae4c 100644 --- a/content/chainguard/administration/iam-organizations/how-to-manage-iam-organizations-in-chainguard.md +++ b/content/chainguard/administration/iam-organizations/how-to-manage-iam-organizations-in-chainguard.md @@ -113,4 +113,4 @@ In this example, the invitation is scoped to a user with the email address `link In addition to inviting other users to your organization, you can set up [assumable identities](/chainguard/administration/iam-organizations/assumable-ids/) to allow automation systems โ€” like Buildkite or GitHub Actions โ€” to perform certain administrative tasks for your organization. To learn more, we encourage you to check out our [Overview of Assumable Identities](/chainguard/administration/iam-organizations/assumable-ids/) as well as our collection of [Assumable Identity Examples](/chainguard/administration/iam-organizations/identity-examples/). -You may also be interested in setting up a [Custom Identity Provider](/chainguard/administration/custom-idps/custom-idps/) for your organization. By default, users can log in with GitHub GitLab, and Google, but a Custom IDP can allow members of your organization to log in to Chainguard with a corporate identity provider like [Okta](/chainguard/administration/custom-idps/okta/), [Azure Active Directory](/chainguard/administration/custom-idps/azure-ad/), or [Ping Identity](/chainguard/administration/custom-idps/ping-id/). +You may also be interested in setting up a [Custom Identity Provider](/chainguard/administration/custom-idps/custom-idps/) for your organization. By default, users can log in with GitHub GitLab, and Google, but a Custom IDP can allow members of your organization to log in to Chainguard with a corporate identity provider like [Okta](/chainguard/administration/custom-idps/okta/), [Microsoft Entra ID](/chainguard/administration/custom-idps/ms-entra-id/), or [Ping Identity](/chainguard/administration/custom-idps/ping-id/). diff --git a/content/chainguard/administration/terraform-provider/index.md b/content/chainguard/administration/terraform-provider/index.md index 96153fda3e..58ef6b9028 100644 --- a/content/chainguard/administration/terraform-provider/index.md +++ b/content/chainguard/administration/terraform-provider/index.md @@ -210,5 +210,5 @@ After applying this Terraform configuration, any user whose GitHub ID was includ The [Chainguard Terraform provider documentation](https://registry.terraform.io/providers/chainguard-dev/chainguard/latest/docs) includes examples of how you can use it to manage your Chainguard resources. -For more information on setting up custom identity providers, we encourage you to check out our documentation on setting up [custom IDPs](/chainguard/administration/custom-idps/custom-idps/), as well as our examples for [Okta](/chainguard/administration/custom-idps/okta/), [Ping Identity](/chainguard/administration/custom-idps/ping-id/), and [Azure Active Directory](/chainguard/administration/custom-idps/azure-ad/). Additionally, [our tutorial](/chainguard/administration/iam-organizations/rolebinding-terraform-gh/) on using the Terraform provider to grant members of a GitHub team access to the resources managed by a Chainguard organization provides more context and information to the method outlined in this guide. +For more information on setting up custom identity providers, we encourage you to check out our documentation on setting up [custom IDPs](/chainguard/administration/custom-idps/custom-idps/), as well as our examples for [Okta](/chainguard/administration/custom-idps/okta/), [Ping Identity](/chainguard/administration/custom-idps/ping-id/), and [Microsoft Entra ID](/chainguard/administration/custom-idps/ms-entra-id/). Additionally, [our tutorial](/chainguard/administration/iam-organizations/rolebinding-terraform-gh/) on using the Terraform provider to grant members of a GitHub team access to the resources managed by a Chainguard organization provides more context and information to the method outlined in this guide.