Skip to content

Commit a3fbb61

Browse files
authored
Merge pull request #247461 from terencefan/tefa/entra-id-rebrand-webpubsub
Rebrand AAD to Microsoft Entra ID for Web PubSub
2 parents 934b80d + 4f24067 commit a3fbb61

22 files changed

+157
-108
lines changed

articles/azure-web-pubsub/concept-azure-ad-authorization.md

Lines changed: 18 additions & 18 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
---
2-
title: Authorize access with Azure Active Directory for Azure Web PubSub
3-
description: This article provides information on authorizing access to Azure Web PubSub Service resources using Azure Active Directory.
2+
title: Authorize access with Microsoft Entra ID for Azure Web PubSub
3+
description: This article provides information on authorizing access to Azure Web PubSub Service resources using Microsoft Entra ID.
44
author: terencefan
55

66
ms.author: tefa
@@ -9,39 +9,39 @@ ms.service: azure-web-pubsub
99
ms.topic: conceptual
1010
---
1111

12-
# Authorize access to Web PubSub resources using Azure Active Directory
12+
# Authorize access to Web PubSub resources using Microsoft Entra ID
1313

14-
The Azure Web PubSub Service allows for the authorization of requests to Web PubSub resources by using Azure Active Directory (Azure AD).
14+
The Azure Web PubSub Service enables the authorization of requests to Azure Web PubSub resources by utilizing Microsoft Entra ID.
1515

16-
By utilizing role-based access control (RBAC) within Azure AD, permissions can be granted to a security principal<sup>[<a href="#security-principal">1</a>]</sup>. Azure AD authenticates this security principal and returns an OAuth 2.0 token, which Web PubSub resources can then use to authorize a request.
16+
By utilizing role-based access control (RBAC) with Microsoft Entra ID, permissions can be granted to a security principal<sup>[<a href="#security-principal">1</a>]</sup>. Microsoft Entra authorizes this security principal and returns an OAuth 2.0 token, which Web PubSub resources can then use to authorize a request.
1717

18-
Using Azure AD for authorization of Web PubSub requests offers improved security and ease of use compared to Access Key authorization. Microsoft recommends utilizing Azure AD authorization with Web PubSub resources when possible to ensure access with the minimum necessary privileges.
18+
Using Microsoft Entra ID for authorization of Web PubSub requests offers improved security and ease of use compared to Access Key authorization. Microsoft recommends utilizing Microsoft Entra ID authorization with Web PubSub resources when possible to ensure access with the minimum necessary privileges.
1919

2020
<a id="security-principal"></a>
2121
_[1] security principal: a user/resource group, an application, or a service principal such as system-assigned identities and user-assigned identities._
2222

23-
## Overview of Azure AD for Web PubSub
23+
## Overview of Microsoft Entra ID for Web PubSub
2424

25-
Authentication is necessary to access a Web PubSub resource when using Azure AD. This authentication involves two steps:
25+
Authentication is necessary to access a Web PubSub resource when using Microsoft Entra ID. This authentication involves two steps:
2626

2727
1. First, Azure authenticates the security principal and issues an OAuth 2.0 token.
2828
2. Second, the token is added to the request to the Web PubSub resource. The Web PubSub service uses the token to check if the service principal has the access to the resource.
2929

30-
### Client-side authentication while using Azure AD
30+
### Client-side authentication while using Microsoft Entra ID
3131

3232
The negotiation server/Function App shares an access key with the Web PubSub resource, enabling the Web PubSub service to authenticate client connection requests using client tokens generated by the access key.
3333

34-
However, access key is often disabled when using Azure AD to improve security.
34+
However, access key is often disabled when using Microsoft Entra ID to improve security.
3535

3636
To address this issue, we have developed a REST API that generates a client token. This token can be used to connect to the Azure Web PubSub service.
3737

38-
To use this API, the negotiation server must first obtain an **Azure AD Token** from Azure to authenticate itself. The server can then call the Web PubSub Auth API with the **Azure AD Token** to retrieve a **Client Token**. The **Client Token** is then returned to the client, who can use it to connect to the Azure Web PubSub service.
38+
To use this API, the negotiation server must first obtain an **Microsoft Entra Token** from Azure to authenticate itself. The server can then call the Web PubSub Auth API with the **Microsoft Entra Token** to retrieve a **Client Token**. The **Client Token** is then returned to the client, who can use it to connect to the Azure Web PubSub service.
3939

4040
We provided helper functions (for example `GenerateClientAccessUri) for supported programming languages.
4141

4242
## Assign Azure roles for access rights
4343

44-
Azure Active Directory (Azure AD) authorizes access rights to secured resources through [Azure role-based access control](../role-based-access-control/overview.md). Azure Web PubSub defines a set of Azure built-in roles that encompass common sets of permissions used to access Web PubSub resources. You can also define custom roles for access to Web PubSub resources.
44+
Microsoft Entra ID authorizes access rights to secured resources through [Azure role-based access control](../role-based-access-control/overview.md). Azure Web PubSub defines a set of Azure built-in roles that encompass common sets of permissions used to access Web PubSub resources. You can also define custom roles for access to Web PubSub resources.
4545

4646
### Resource scope
4747

@@ -65,7 +65,7 @@ You can scope access to Azure SignalR resources at the following levels, beginni
6565

6666
At this scope, a role assignment applies to all of the resources in all of the resource groups in all of the subscriptions in the management group.
6767

68-
## Azure built-in roles for Web PubSub resources.
68+
## Azure built-in roles for Web PubSub resources
6969

7070
- `Web PubSub Service Owner`
7171

@@ -81,13 +81,13 @@ You can scope access to Azure SignalR resources at the following levels, beginni
8181

8282
## Next steps
8383

84-
To learn how to create an Azure application and use Azure AD auth, see
84+
To learn how to create an Azure application and use Microsoft Entra authorization, see
8585

86-
- [Authorize request to Web PubSub resources with Azure AD from Azure applications](howto-authorize-from-application.md)
86+
- [Authorize request to Web PubSub resources with Microsoft Entra ID from applications](howto-authorize-from-application.md)
8787

88-
To learn how to configure a managed identity and use Azure AD auth, see
88+
To learn how to configure a managed identity and use Microsoft Entra ID auth, see
8989

90-
- [Authorize request to Web PubSub resources with Azure AD from managed identities](howto-authorize-from-managed-identity.md)
90+
- [Authorize request to Web PubSub resources with Microsoft Entra ID from managed identities](howto-authorize-from-managed-identity.md)
9191

9292
To learn more about roles and role assignments, see
9393

@@ -97,6 +97,6 @@ To learn how to create custom roles, see
9797

9898
- [Steps to create a custom role](../role-based-access-control/custom-roles.md#steps-to-create-a-custom-role)
9999

100-
To learn how to use only Azure AD authentication, see
100+
To learn how to use only Microsoft Entra authorization, see
101101

102102
- [Disable local authentication](./howto-disable-local-auth.md)

articles/azure-web-pubsub/concept-service-internals.md

Lines changed: 10 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -88,27 +88,33 @@ var pubsub = new WebSocket(
8888
A PubSub WebSocket client can:
8989

9090
- Join a group, for example:
91+
9192
```json
9293
{
9394
"type": "joinGroup",
9495
"group": "<group_name>"
9596
}
9697
```
98+
9799
- Leave a group, for example:
100+
98101
```json
99102
{
100103
"type": "leaveGroup",
101104
"group": "<group_name>"
102105
}
103106
```
107+
104108
- Publish messages to a group, for example:
109+
105110
```json
106111
{
107112
"type": "sendToGroup",
108113
"group": "<group_name>",
109114
"data": { "hello": "world" }
110115
}
111116
```
117+
112118
- Send custom events to the upstream server, for example:
113119

114120
```json
@@ -123,7 +129,7 @@ A PubSub WebSocket client can:
123129

124130
You may have noticed that for a [simple WebSocket client](#the-simple-websocket-client), the _server_ is a **must have** role to receive the `message` events from clients. A simple WebSocket connection always triggers a `message` event when it sends messages, and always relies on the server-side to process messages and do other operations. With the help of the `json.webpubsub.azure.v1` subprotocol, an authorized client can join a group and publish messages to a group directly. It can also route messages to different event handlers / event listeners by customizing the _event_ the message belongs.
125131

126-
#### Scenarios:
132+
#### Scenarios
127133

128134
Such clients can be used when clients want to talk to each other. Messages are sent from `client2` to the service and the service delivers the message directly to `client1` if the clients are authorized to do so.
129135

@@ -242,13 +248,13 @@ When doing the validation, the `{event}` parameter is resolved to `validate`. Fo
242248

243249
For now, we don't support [WebHook-Request-Rate](https://github.com/cloudevents/spec/blob/v1.0/http-webhook.md#414-webhook-request-rate) and [WebHook-Request-Callback](https://github.com/cloudevents/spec/blob/v1.0/http-webhook.md#413-webhook-request-callback).
244250
245-
#### Authentication between service and webhook
251+
#### Authentication/Authorization between service and webhook
246252
247253
- Anonymous mode
248254
- Simple authentication that `code` is provided through the configured Webhook URL.
249-
- Use Azure Active Directory (Azure AD) authentication. For more information, see [how to use managed identity](howto-use-managed-identity.md) for details.
255+
- Use Microsoft Entra authorization. For more information, see [how to use managed identity](howto-use-managed-identity.md) for details.
250256
- Step1: Enable Identity for the Web PubSub service
251-
- Step2: Select from existing Azure AD application that stands for your webhook web app
257+
- Step2: Select from existing Microsoft Entra application that stands for your webhook web app
252258
253259
### Connection manager
254260

articles/azure-web-pubsub/howto-authorize-from-application.md

Lines changed: 13 additions & 13 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
---
2-
title: Authorize request to Web PubSub resources with Azure AD from Azure applications
3-
description: This article provides information about authorizing request to Web PubSub resources with Azure AD from Azure applications
2+
title: Authorize request to Web PubSub resources with Microsoft Entra ID from applications
3+
description: This article provides information about authorizing request to Web PubSub resources with Microsoft Entra ID from applications
44
author: terencefan
55

66
ms.author: tefa
@@ -9,17 +9,17 @@ ms.service: azure-web-pubsub
99
ms.topic: conceptual
1010
---
1111

12-
# Authorize request to Web PubSub resources with Azure AD from Azure applications
12+
# Authorize request to Web PubSub resources with Microsoft Entra ID from Azure applications
1313

14-
Azure Web PubSub Service supports Azure Active Directory (Azure AD) authorizing requests from [Azure applications](../active-directory/develop/app-objects-and-service-principals.md).
14+
Azure Web PubSub Service supports Microsoft Entra ID for authorizing requests from [applications](../active-directory/develop/app-objects-and-service-principals.md).
1515

1616
This article shows how to configure your Web PubSub resource and codes to authorize the request to a Web PubSub resource from an Azure application.
1717

1818
## Register an application
1919

2020
The first step is to register an Azure application.
2121

22-
1. On the [Azure portal](https://portal.azure.com/), search for and select **Azure Active Directory**
22+
1. On the [Azure portal](https://portal.azure.com/), search for and select **Microsoft Entra ID**
2323
2. Under **Manage** section, select **App registrations**.
2424
3. Click **New registration**.
2525

@@ -66,7 +66,7 @@ To learn more about adding credentials, see
6666

6767
This sample shows how to assign a `Web PubSub Service Owner` role to a service principal (application) over a Web PubSub resource.
6868

69-
> [!Note]
69+
> [!NOTE]
7070
> A role can be assigned to any scope, including management group, subscription, resource group or a single resource. To learn more about scope, see [Understand scope for Azure RBAC](../role-based-access-control/scope-overview.md)
7171
7272
1. On the [Azure portal](https://portal.azure.com/), navigate to your Web PubSub resource.
@@ -111,7 +111,7 @@ This sample shows how to assign a `Web PubSub Service Owner` role to a service p
111111
- [Assign Azure roles using Azure CLI](../role-based-access-control/role-assignments-cli.md)
112112
- [Assign Azure roles using Azure Resource Manager templates](../role-based-access-control/role-assignments-template.md)
113113

114-
## Use Postman to get the Azure AD token
114+
## Use Postman to get the Microsoft Entra token
115115

116116
1. Launch Postman
117117

@@ -121,7 +121,7 @@ This sample shows how to assign a `Web PubSub Service Owner` role to a service p
121121

122122
4. On the **Headers** tab, add **Content-Type** key and `application/x-www-form-urlencoded` for the value.
123123

124-
![Screenshot of the basic info using postman to get the token.](./media/howto-authorize-from-application/get-azure-ad-token-using-postman.png)
124+
![Screenshot of the basic info using postman to get the token.](./media/howto-authorize-from-application/get-azure-ad-token-using-postman.png)
125125

126126
5. Switch to the **Body** tab, and add the following keys and values.
127127
1. Select **x-www-form-urlencoded**.
@@ -130,13 +130,13 @@ This sample shows how to assign a `Web PubSub Service Owner` role to a service p
130130
4. Add `client_secret` key, and paste the value of client secret you noted down earlier.
131131
5. Add `resource` key, and type `https://webpubsub.azure.com` for the value.
132132

133-
![Screenshot of the body parameters when using postman to get the token.](./media/howto-authorize-from-application/get-azure-ad-token-using-postman-body.png)
133+
![Screenshot of the body parameters when using postman to get the token.](./media/howto-authorize-from-application/get-azure-ad-token-using-postman-body.png)
134134

135135
6. Select **Send** to send the request to get the token. You see the token in the `access_token` field.
136136

137-
![Screenshot of the response token when using postman to get the token.](./media/howto-authorize-from-application/get-azure-ad-token-using-postman-response.png)
137+
![Screenshot of the response token when using postman to get the token.](./media/howto-authorize-from-application/get-azure-ad-token-using-postman-response.png)
138138

139-
## Sample codes using Azure AD auth
139+
## Sample codes using Microsoft Entra authorization
140140

141141
We officially support 4 programming languages:
142142

@@ -149,6 +149,6 @@ We officially support 4 programming languages:
149149

150150
See the following related articles:
151151

152-
- [Overview of Azure AD for Web PubSub](concept-azure-ad-authorization.md)
153-
- [Authorize request to Web PubSub resources with Azure AD from managed identities](howto-authorize-from-managed-identity.md)
152+
- [Overview of Microsoft Entra ID for Web PubSub](concept-azure-ad-authorization.md)
153+
- [Authorize request to Web PubSub resources with Microsoft Entra ID from managed identities](howto-authorize-from-managed-identity.md)
154154
- [Disable local authentication](./howto-disable-local-auth.md)

articles/azure-web-pubsub/howto-authorize-from-managed-identity.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
---
2-
title: Authorize request to Web PubSub resources with Azure AD from managed identities
3-
description: This article provides information about authorizing request to Web PubSub resources with Azure AD from managed identities
2+
title: Authorize request to Web PubSub resources with Microsoft Entra ID from managed identities
3+
description: This article provides information about authorizing request to Web PubSub resources with Microsoft Entra ID from managed identities
44
author: terencefan
55

66
ms.author: tefa
@@ -9,9 +9,9 @@ ms.service: azure-web-pubsub
99
ms.topic: conceptual
1010
---
1111

12-
# Authorize request to Web PubSub resources with Azure AD from managed identities
12+
# Authorize request to Web PubSub resources with Microsoft Entra ID from managed identities
1313

14-
Azure Web PubSub Service supports Azure Active Directory (Azure AD) authorizing requests from [Managed identities for Azure resources](../active-directory/managed-identities-azure-resources/overview.md).
14+
Azure Web PubSub Service supports Microsoft Entra ID for authorizing requests from [managed identities](../active-directory/managed-identities-azure-resources/overview.md).
1515

1616
This article shows how to configure your Web PubSub resource and codes to authorize the request to a Web PubSub resource from a managed identity.
1717

@@ -109,6 +109,6 @@ We officially support 4 programming languages:
109109

110110
See the following related articles:
111111

112-
- [Overview of Azure AD for Web PubSub](concept-azure-ad-authorization.md)
113-
- [Authorize request to Web PubSub resources with Azure AD from Azure applications](howto-authorize-from-application.md)
112+
- [Overview of Microsoft Entra ID for Web PubSub](concept-azure-ad-authorization.md)
113+
- [Authorize request to Web PubSub resources with Microsoft Entra ID from Azure applications](howto-authorize-from-application.md)
114114
- [Disable local authentication](./howto-disable-local-auth.md)

articles/azure-web-pubsub/howto-create-serviceclient-with-java-and-azure-identity.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -12,7 +12,7 @@ ms.topic: how-to
1212

1313
# How to create a `WebPubSubServiceClient` with Java and Azure Identity
1414

15-
This how-to guide shows you how to create a `WebPubSubServiceClient` with Java and Azure Identity.
15+
This how-to guide shows you how to create a `WebPubSubServiceClient` using Microsoft Entra ID in Java.
1616

1717
## Requirements
1818

@@ -103,4 +103,4 @@ This how-to guide shows you how to create a `WebPubSubServiceClient` with Java a
103103

104104
## Complete sample
105105

106-
- [Simple chatroom with AAD Auth](https://github.com/Azure/azure-webpubsub/tree/main/samples/java/chatapp-aad)
106+
- [Simple chatroom with Microsoft Entra ID authorization](https://github.com/Azure/azure-webpubsub/tree/main/samples/java/chatapp-aad)

articles/azure-web-pubsub/howto-create-serviceclient-with-javascript-and-azure-identity.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -12,7 +12,7 @@ ms.topic: how-to
1212

1313
# How to create a `WebPubSubServiceClient` with JavaScript and Azure Identity
1414

15-
This how-to guide shows you how to create a `WebPubSubServiceClient` using Azure Active Directory in JavaScript.
15+
This how-to guide shows you how to create a `WebPubSubServiceClient` using Microsoft Entra ID in JavaScript.
1616

1717
## Requirements
1818

@@ -68,4 +68,4 @@ This how-to guide shows you how to create a `WebPubSubServiceClient` using Azure
6868

6969
## Complete sample
7070

71-
- [Simple chatroom with AAD Auth](https://github.com/Azure/azure-webpubsub/tree/main/samples/javascript/chatapp-aad)
71+
- [Simple chatroom with Microsoft Entra ID authorization](https://github.com/Azure/azure-webpubsub/tree/main/samples/javascript/chatapp-aad)

articles/azure-web-pubsub/howto-create-serviceclient-with-net-and-azure-identity.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -11,7 +11,7 @@ ms.topic: how-to
1111

1212
# How to create a `WebPubSubServiceClient` with .NET and Azure Identity
1313

14-
This how-to guide shows you how to create a `WebPubSubServiceClient` using Azure Active Directory in .NET.
14+
This how-to guide shows you how to create a `WebPubSubServiceClient` using Microsoft Entra ID in .NET.
1515

1616
## Requirements
1717

@@ -112,4 +112,4 @@ This how-to guide shows you how to create a `WebPubSubServiceClient` using Azure
112112

113113
## Complete sample
114114

115-
- [Simple chatroom with AAD Auth](https://github.com/Azure/azure-webpubsub/tree/main/samples/csharp/chatapp-aad)
115+
- [Simple chatroom with Microsoft Entra ID authorization](https://github.com/Azure/azure-webpubsub/tree/main/samples/csharp/chatapp-aad)

articles/azure-web-pubsub/howto-create-serviceclient-with-python-and-azure-identity.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -11,7 +11,7 @@ ms.topic: how-to
1111

1212
# How to create a `WebPubSubServiceClient` with Python and Azure Identity
1313

14-
This how-to guide shows you how to create a `WebPubSubServiceClient` using Azure Active Directory in Python.
14+
This how-to guide shows you how to create a `WebPubSubServiceClient` using Microsoft Entra ID in Python.
1515

1616
## Requirements
1717

@@ -63,4 +63,4 @@ This how-to guide shows you how to create a `WebPubSubServiceClient` using Azure
6363

6464
## Complete sample
6565

66-
- [Simple chatroom with AAD Auth](https://github.com/Azure/azure-webpubsub/tree/main/samples/python/chatapp-aad)
66+
- [Simple chatroom with Microsoft Entra ID authorization](https://github.com/Azure/azure-webpubsub/tree/main/samples/python/chatapp-aad)

0 commit comments

Comments
 (0)