Skip to content

Commit 234ba01

Browse files
authored
Merge pull request #248826 from terencefan/tefa/entra-id-rebrand-signalr
Rebrand AAD to Microsoft Entra ID
2 parents 671216f + 097c0f5 commit 234ba01

12 files changed

+95
-95
lines changed

articles/azure-signalr/TOC.yml

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -85,9 +85,9 @@
8585
href: signalr-concept-performance.md
8686
- name: Authentication
8787
href: signalr-concept-authenticate-oauth.md
88-
- name: Authorization with Azure AD
88+
- name: Authorization with Microsoft Entra ID
8989
items:
90-
- name: Overview of Azure AD for Azure SignalR Service
90+
- name: Overview of Microsoft Entra ID for Azure SignalR Service
9191
href: signalr-concept-authorize-azure-active-directory.md
9292
- name: Event handling
9393
href: signalr-concept-event-grid-integration.md

articles/azure-signalr/concept-connection-string.md

Lines changed: 13 additions & 13 deletions
Original file line numberDiff line numberDiff line change
@@ -53,18 +53,18 @@ The local auth method is used when `AuthType` is set to null.
5353
| --------- | ---------------------------------------------------------- | -------- | ------------- | ---------------------------------------- |
5454
| AccessKey | The key string in base64 format for building access token. | Y | null | ABCDEFGHIJKLMNOPQRSTUVWEXYZ0123456789+=/ |
5555

56-
### Use Azure Active Directory
56+
### Use Microsoft Entra ID
5757

58-
The Azure AD auth method is used when `AuthType` is set to `azure`, `azure.app` or `azure.msi`.
58+
The Microsoft Entra ID auth method is used when `AuthType` is set to `azure`, `azure.app` or `azure.msi`.
5959

6060
| Key | Description | Required | Default value | Example value |
6161
| -------------- | --------------------------------------------------------------------------------------- | -------- | ------------- | ------------------------------------------ |
6262
| ClientId | A GUID of an Azure application or an Azure identity. | N | null | `00000000-0000-0000-0000-000000000000` |
63-
| TenantId | A GUID of an organization in Azure Active Directory. | N | null | `00000000-0000-0000-0000-000000000000` |
63+
| TenantId | A GUID of an organization in Microsoft Entra ID. | N | null | `00000000-0000-0000-0000-000000000000` |
6464
| ClientSecret | The password of an Azure application instance. | N | null | `***********************.****************` |
6565
| ClientCertPath | The absolute path of a client certificate (cert) file to an Azure application instance. | N | null | `/usr/local/cert/app.cert` |
6666

67-
A different `TokenCredential` is used to generate Azure AD tokens depending on the parameters you have given.
67+
A different `TokenCredential` is used to generate Microsoft Entra tokens depending on the parameters you have given.
6868

6969
- `type=azure`
7070

@@ -78,7 +78,7 @@ A different `TokenCredential` is used to generate Azure AD tokens depending on t
7878

7979
1. A user-assigned managed identity is used if `clientId` has been given in connection string.
8080

81-
```
81+
```text
8282
Endpoint=xxx;AuthType=azure.msi;ClientId=<client_id>
8383
```
8484
@@ -94,7 +94,7 @@ A different `TokenCredential` is used to generate Azure AD tokens depending on t
9494
9595
- `type=azure.app`
9696
97-
`clientId` and `tenantId` are required to use [Azure AD application with service principal](../active-directory/develop/howto-create-service-principal-portal.md).
97+
`clientId` and `tenantId` are required to use [Microsoft Entra application with service principal](../active-directory/develop/howto-create-service-principal-portal.md).
9898
9999
1. [ClientSecretCredential(clientId, tenantId, clientSecret)](/dotnet/api/azure.identity.clientsecretcredential) is used if `clientSecret` is given.
100100
@@ -126,17 +126,17 @@ You can also use Azure CLI to get the connection string:
126126
az signalr key list -g <resource_group> -n <resource_name>
127127
```
128128

129-
## Connect with an Azure AD application
129+
## Connect with a Microsoft Entra application
130130

131-
You can use an [Azure AD application](../active-directory/develop/app-objects-and-service-principals.md) to connect to your SignalR service. As long as the application has the right permission to access SignalR service, no access key is needed.
131+
You can use a [Microsoft Entra application](../active-directory/develop/app-objects-and-service-principals.md) to connect to your SignalR service. As long as the application has the right permission to access SignalR service, no access key is needed.
132132

133-
To use Azure AD authentication, you need to remove `AccessKey` from connection string and add `AuthType=azure.app`. You also need to specify the credentials of your Azure AD application, including client ID, client secret and tenant ID. The connection string looks as follows:
133+
To use Microsoft Entra authentication, you need to remove `AccessKey` from connection string and add `AuthType=azure.app`. You also need to specify the credentials of your Microsoft Entra application, including client ID, client secret and tenant ID. The connection string looks as follows:
134134

135135
```text
136136
Endpoint=https://<resource_name>.service.signalr.net;AuthType=azure.app;ClientId=<client_id>;ClientSecret=<client_secret>;TenantId=<tenant_id>;Version=1.0;
137137
```
138138

139-
For more information about how to authenticate using Azure AD application, see [Authorize from Azure Applications](signalr-howto-authorize-application.md).
139+
For more information about how to authenticate using Microsoft Entra application, see [Authorize from Azure Applications](signalr-howto-authorize-application.md).
140140

141141
## Authenticate with Managed identity
142142

@@ -163,16 +163,16 @@ For more information about how to configure managed identity, see [Authorize fro
163163
164164
### Use the connection string generator
165165

166-
It may be cumbersome and error-prone to build connection strings manually. To avoid making mistakes, SignalR provides a connection string generator to help you generate a connection string that includes Azure AD identities like `clientId`, `tenantId`, etc. To use the tool open your SignalR instance in Azure portal, select **Connection strings** from the left side menu.
166+
It may be cumbersome and error-prone to build connection strings manually. To avoid making mistakes, SignalR provides a connection string generator to help you generate a connection string that includes Microsoft Entra identities like `clientId`, `tenantId`, etc. To use the tool open your SignalR instance in Azure portal, select **Connection strings** from the left side menu.
167167

168168
:::image type="content" source="media/concept-connection-string/generator.png" alt-text="Screenshot showing connection string generator of SignalR service in Azure portal.":::
169169

170-
In this page you can choose different authentication types (access key, managed identity or Azure AD application) and input information like client endpoint, client ID, client secret, etc. Then connection string is automatically generated. You can copy and use it in your application.
170+
In this page you can choose different authentication types (access key, managed identity or Microsoft Entra application) and input information like client endpoint, client ID, client secret, etc. Then connection string is automatically generated. You can copy and use it in your application.
171171

172172
> [!NOTE]
173173
> Information you enter won't be saved after you leave the page. You will need to copy and save your connection string to use in your application.
174174
175-
For more information about how access tokens are generated and validated, see [Authenticate via Azure Active Directory Token](signalr-reference-data-plane-rest-api.md#authenticate-via-azure-active-directory-token-azure-ad-token) in [Azure SignalR service data plane REST API reference](signalr-reference-data-plane-rest-api.md) .
175+
For more information about how access tokens are generated and validated, see [Authenticate via Microsoft Entra token](signalr-reference-data-plane-rest-api.md#authenticate-via-microsoft-entra-token) in [Azure SignalR service data plane REST API reference](signalr-reference-data-plane-rest-api.md) .
176176

177177
## Client and server endpoints
178178

articles/azure-signalr/howto-disable-local-auth.md

Lines changed: 7 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
---
22
title: Disable local (access key) authentication with Azure SignalR Service
3-
description: This article provides information about how to disable access key authentication and use only Azure AD authentication with Azure SignalR Service.
3+
description: This article provides information about how to disable access key authentication and use only Microsoft Entra authorization with Azure SignalR Service.
44
author: terencefan
55

66
ms.author: tefa
@@ -12,13 +12,15 @@ ms.topic: conceptual
1212

1313
# Disable local (access key) authentication with Azure SignalR Service
1414

15-
There are two ways to authenticate to Azure SignalR Service resources: Azure Active Directory (Azure AD) and Access Key. Azure AD provides superior security and ease of use over access key. With Azure AD, there’s no need to store the tokens in your code and risk potential security vulnerabilities. We recommend that you use Azure AD with your Azure SignalR Service resources when possible.
15+
There are two ways to authenticate to Azure SignalR Service resources: Microsoft Entra ID and Access Key. Microsoft Entra ID offers superior security and ease of use compared to the access key method.
16+
With Microsoft Entra ID, you do not need to store tokens in your code, reducing the risk of potential security vulnerabilities.
17+
We highly recommend using Microsoft Entra ID for your Azure SignalR Service resources whenever possible.
1618

1719
> [!IMPORTANT]
18-
> Disabling local authentication can have following influences.
20+
> Disabling local authentication can have following consequences.
1921
>
2022
> - The current set of access keys will be permanently deleted.
21-
> - Tokens signed with current set of access keys will become unavailable.
23+
> - Tokens signed with the current set of access keys will become unavailable.
2224
2325
## Use Azure portal
2426

@@ -116,6 +118,6 @@ You can assign the [Azure SignalR Service should have local authentication metho
116118

117119
See the following docs to learn about authentication methods.
118120

119-
- [Overview of Azure AD for SignalR](signalr-concept-authorize-azure-active-directory.md)
121+
- [Overview of Microsoft Entra ID for SignalR](signalr-concept-authorize-azure-active-directory.md)
120122
- [Authenticate with Azure applications](./signalr-howto-authorize-application.md)
121123
- [Authenticate with managed identities](./signalr-howto-authorize-managed-identity.md)

articles/azure-signalr/howto-use-managed-identity.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ ms.author: lianwei
1010

1111
# Managed identities for Azure SignalR Service
1212

13-
In Azure SignalR Service, you can use a managed identity from Azure Active Directory to:
13+
In Azure SignalR Service, you can use a managed identity from Microsoft Entra ID to:
1414

1515
- Obtain access tokens
1616
- Access secrets in Azure Key Vault
@@ -92,9 +92,9 @@ The token in the `Authorization` header is a [Microsoft identity platform access
9292

9393
To validate access tokens, your app should also validate the audience and the signing tokens. These tokens need to be validated against the values in the OpenID discovery document. For example, see the [tenant-independent version of the document](https://login.microsoftonline.com/common/.well-known/openid-configuration).
9494

95-
The Azure Active Directory (Azure AD) middleware has built-in capabilities for validating access tokens. You can browse through our [samples](../active-directory/develop/sample-v2-code.md) to find one in the language of your choice.
95+
The Microsoft Entra ID middleware has built-in capabilities for validating access tokens. You can browse through our [samples](../active-directory/develop/sample-v2-code.md) to find one in the language of your choice.
9696

97-
Libraries and code samples that show how to handle token validation are available. There are also several open-source partner libraries available for JSON Web Token (JWT) validation. There's at least one option for almost every platform and language. For more information about Azure AD authentication libraries and code samples, see [Microsoft identity platform authentication libraries](../active-directory/develop/reference-v2-libraries.md).
97+
Libraries and code samples that show how to handle token validation are available. There are also several open-source partner libraries available for JSON Web Token (JWT) validation. There's at least one option for almost every platform and language. For more information about Microsoft Entra authentication libraries and code samples, see [Microsoft identity platform authentication libraries](../active-directory/develop/reference-v2-libraries.md).
9898

9999
#### Authentication in Function App
100100

@@ -104,9 +104,9 @@ You can easily set access validation for a Function App without code changes usi
104104
1. Select **Authentication** from the menu.
105105
1. Select **Add identity provider**.
106106
1. In the **Basics** tab, select **Microsoft** from the **Identity provider** dropdown.
107-
1. Select **Log in with Azure Active Directory** in **Action to take when request is not authenticated**.
108-
1. Select **Microsoft** in the identity provider dropdown. The option to create a new registration is selected by default. You can change the name of the registration. For more information on enabling Azure AD provider, see [Configure your App Service or Azure Functions app to use Azure AD login](../app-service/configure-authentication-provider-aad.md)
109-
:::image type="content" source="media/signalr-howto-use-managed-identity/function-aad.png" alt-text="Screenshot showing Function Add.":::
107+
1. Select **Log in with Microsoft Entra ID** in **Action to take when request is not authenticated**.
108+
1. Select **Microsoft** in the identity provider dropdown. The option to create a new registration is selected by default. You can change the name of the registration. For more information on enabling Microsoft Entra ID provider, see [Configure your App Service or Azure Functions app to login with Microsoft Entra ID](../app-service/configure-authentication-provider-aad.md)
109+
:::image type="content" source="media/signalr-howto-use-managed-identity/function-aad.png" alt-text="Function Microsoft Entra ID":::
110110
1. Navigate to SignalR Service and follow the [steps](howto-use-managed-identity.md#add-a-system-assigned-identity) to add a system-assigned identity or user-assigned identity.
111111
1. go to **Upstream settings** in SignalR Service and choose **Use Managed Identity** and **Select from existing Applications**. Select the application you created previously.
112112

0 commit comments

Comments
 (0)