Skip to content

Commit 742bc49

Browse files
committed
Update Redis Cloud console domain for SAML SSO docs
1 parent ebf0fa5 commit 742bc49

8 files changed

+26
-26
lines changed

content/operate/rc/security/access-control/saml-sso/_index.md

Lines changed: 11 additions & 11 deletions
Original file line numberDiff line numberDiff line change
@@ -36,13 +36,13 @@ After you activate SAML SSO for a Redis Cloud account, all existing local users
3636

3737
### IdP-initiated SSO
3838

39-
With IdP-initiated single sign-on, you can select the Redis Cloud application after you sign in to your [identity provider (IdP)](https://en.wikipedia.org/wiki/Identity_provider). This redirects you to the [Redis Cloud console](https://app.redislabs.com/#/login) and signs you in to your SAML user account.
39+
With IdP-initiated single sign-on, you can select the Redis Cloud application after you sign in to your [identity provider (IdP)](https://en.wikipedia.org/wiki/Identity_provider). This redirects you to the [Redis Cloud console](https://cloud.redis.io/#/login) and signs you in to your SAML user account.
4040

4141
### SP-initiated SSO
4242

43-
You can also initiate single sign-on from the [Redis Cloud console](https://app.redislabs.com/#/login). This process is known as [service provider (SP)](https://en.wikipedia.org/wiki/Service_provider)-initiated single sign-on.
43+
You can also initiate single sign-on from the [Redis Cloud console](https://cloud.redis.io/#/login). This process is known as [service provider (SP)](https://en.wikipedia.org/wiki/Service_provider)-initiated single sign-on.
4444

45-
1. From the Redis Cloud console's [sign-in screen](https://app.redislabs.com/#/login), select **SSO**.
45+
1. From the Redis Cloud console's [sign-in screen](https://cloud.redis.io/#/login), select **SSO**.
4646

4747
{{<image filename="images/rc/button-sign-in-sso.png" width="150px" alt="Sign in with SSO button">}}
4848

@@ -78,17 +78,17 @@ To set up SAML single sign-on for a Redis Cloud account:
7878

7979
Before you set up SAML SSO in Redis Cloud, you must verify that you own the domain(s) associated with your SAML setup.
8080

81-
1. Sign in to [Redis Cloud](https://app.redislabs.com/#/login) with the email address associated with the SAML user you set up with your identity provider.
81+
1. Sign in to [Redis Cloud](https://cloud.redis.io/#/login) with the email address associated with the SAML user you set up with your identity provider.
8282

83-
1. Select **Access Management** from the [Redis Cloud console](https://app.redislabs.com) menu.
83+
1. Select **Access Management** from the [Redis Cloud console](https://cloud.redis.io) menu.
8484

8585
1. Select **Single Sign-On**.
8686

8787
1. Select the **Setup SAML SSO** button:
8888

8989
{{<image filename="images/rc/button-access-management-sso-setup.png" width="120px" alt="Setup SSO button">}}
9090

91-
1. From the **SAML** screen of the [Redis Cloud console](https://app.redislabs.com), you must verify you own the domains associated with your SAML configuration. Select **Add domain** to open the **Manage domain bindings** panel.
91+
1. From the **SAML** screen of the [Redis Cloud console](https://cloud.redis.io), you must verify you own the domains associated with your SAML configuration. Select **Add domain** to open the **Manage domain bindings** panel.
9292

9393
{{<image filename="images/rc/saml-button-add-domain.png" width="120px" alt="Add domain button">}}
9494

@@ -178,9 +178,9 @@ To confirm the identity provider's SAML assertions contain the required attribut
178178

179179
After you set up the SAML integration app and create a SAML user in your identity provider, you need to configure your Redis Cloud account to set up SAML SSO.
180180

181-
1. Sign in to [Redis Cloud](https://app.redislabs.com/#/login) with the email address associated with the SAML user you set up with your identity provider.
181+
1. Sign in to [Redis Cloud](https://cloud.redis.io/#/login) with the email address associated with the SAML user you set up with your identity provider.
182182

183-
1. Select **Access Management** from the [Redis Cloud console](https://app.redislabs.com) menu.
183+
1. Select **Access Management** from the [Redis Cloud console](https://cloud.redis.io) menu.
184184

185185
1. Select **Single Sign-On**.
186186

@@ -229,7 +229,7 @@ Next, you need to download the service provider metadata for Redis Cloud and use
229229
- To use [IdP-initiated SSO](#idp-initiated-sso) with certain identity providers, you also need to set the RelayState parameter to the following URL:
230230

231231
```sh
232-
https://app.redislabs.com/#/login/?idpId=<ID>
232+
https://cloud.redis.io/#/login/?idpId=<ID>
233233
```
234234

235235
> Replace `<ID>` so it matches the `AssertionConsumerService Location` URL's ID.
@@ -278,7 +278,7 @@ After you set up SAML SSO for one account, you can link other accounts you own t
278278

279279
To link other accounts to an existing SAML SSO configuration:
280280

281-
1. Sign in to the [Redis Cloud console](https://app.redislabs.com) with the account that has an existing SAML configuration.
281+
1. Sign in to the [Redis Cloud console](cloud.redis.io) with the account that has an existing SAML configuration.
282282

283283
1. Go to **Access Management > Single Sign-On**.
284284

@@ -314,7 +314,7 @@ Deactivating SAML SSO for an account also removes any existing SAML-type users a
314314

315315
To deactivate SAML SSO for a specific account:
316316

317-
1. In the [Redis Cloud console](https://app.redislabs.com), select your name to display your available accounts.
317+
1. In the [Redis Cloud console](https://cloud.redis.io), select your name to display your available accounts.
318318

319319
1. If the relevant account is not already selected, select it from the **Switch account** list.
320320

content/operate/rc/security/access-control/saml-sso/saml-integration-auth0.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -107,7 +107,7 @@ Now that you have you Auth0 IdP server ready, configure support for SAML in Redi
107107
108108
### Sign in to Redis Cloud
109109
110-
Sign in to your account on the [Redis Cloud console](https://app.redislabs.com/#/login).
110+
Sign in to your account on the [Redis Cloud console](https://cloud.redis.io/#/login).
111111
112112
### Activate SAML in Access Management
113113
@@ -163,7 +163,7 @@ To activate SAML, you need to have a local user (or social sign-on user) with th
163163
164164
To use IdP-initiated SSO with certain identity providers, you also need to set the `RelayState` parameter to this URL:
165165
166-
`https://app.redislabs.com/#/login/?idpId=<ID>`
166+
`https://cloud.redis.io/#/login/?idpId=<ID>`
167167
168168
{{< note >}}
169169
Replace `ID` so it matches the `AssertionConsumerService` Location URL ID (the content after the last forward slash "/"). To learn more about how to configure service provider apps, see your identity provider’s documentation.

content/operate/rc/security/access-control/saml-sso/saml-integration-aws-identity-center.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -64,7 +64,7 @@ Now that you have your IAM Identity Center IdP server information, configure sup
6464

6565
### Sign in to Redis Cloud
6666

67-
Sign in to your account on the [Redis Cloud console](https://app.redislabs.com/#/login).
67+
Sign in to your account on the [Redis Cloud console](https://cloud.redis.io/#/login).
6868

6969
### Activate SAML in Access Management
7070

@@ -100,7 +100,7 @@ To activate SAML, you must have a local user (or social sign-on user) with the `
100100

101101
{{<image filename="images/rc/saml/aws_iam_identity_center_saml_10.png" >}}
102102

103-
1. If you would like to also configure an IdP initiated workflow, fill in the **relay state** field in the **Application properties** section. Use this URL: `https://app.redislabs.com/#/login/?idpId=XXXXXX`. Take the ID from the location URL in step 3 (the content after the last forward slash "/") and append to the URL.
103+
1. If you would like to also configure an IdP initiated workflow, fill in the **relay state** field in the **Application properties** section. Use this URL: `https://cloud.redis.io/#/login/?idpId=XXXXXX`. Take the ID from the location URL in step 3 (the content after the last forward slash "/") and append to the URL.
104104

105105
{{<image filename="images/rc/saml/aws_iam_identity_center_saml_11.png" >}}
106106

content/operate/rc/security/access-control/saml-sso/saml-integration-azure-ad.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -75,7 +75,7 @@ Now that you have your Entra IdP server ready, configure support for SAML in Red
7575

7676
### Sign in to Redis Cloud
7777

78-
Sign in to your account on the [Redis Cloud console](https://app.redislabs.com/#/login).
78+
Sign in to your account on the [Redis Cloud console](https://cloud.redis.io/#/login).
7979

8080
### Activate SAML in access management
8181

@@ -119,7 +119,7 @@ To activate SAML, you must have a local user (or social sign-on user) with the *
119119

120120
* Paste `Location` link in `Reply URL (Assertion Consumer Service URL)` field.
121121

122-
* For the `Sign on URL` field, add URL `https://app.redislabs.com/#/login/?idpId=` where you need to add the ID from the Reply URL ID, for example, `https://app.redislabs.com/#/login/?idpId=0oa5pwatz2JfpfCb91d7`.
122+
* For the `Sign on URL` field, add URL `https://cloud.redis.io/#/login/?idpId=` where you need to add the ID from the Reply URL ID, for example, `https://cloud.redis.io/#/login/?idpId=0oa5pwatz2JfpfCb91d7`.
123123

124124
Select **Save**.
125125

content/operate/rc/security/access-control/saml-sso/saml-integration-google.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -51,7 +51,7 @@ Now that you have your Google Workspace IdP server information, configure suppor
5151

5252
### Sign in to Redis Cloud
5353

54-
Sign in to your account on the [Redis Cloud console](https://app.redislabs.com/#/login).
54+
Sign in to your account on the [Redis Cloud console](https://cloud.redis.io/#/login).
5555

5656
### Activate SAML in Access Management
5757

content/operate/rc/security/access-control/saml-sso/saml-integration-okta-generic.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -45,7 +45,7 @@ To create the Okta SAML integration application:
4545

4646
* **Single sign-on URL**: `http://www.fake.com`. This is a temporary mock URL that you will modify later.
4747
* **Audience URI (SP Entity ID)**: `http://www.fake.com`. This is a temporary mock URL that you will modify later.
48-
* **Default RelayState**: `https://app.redislabs.com/#/login/?idpId=XXXXXX`. You will need to complete this URL with the `idpId` later. _Complete this field only if you need your SAML flow to be IdP initiated._
48+
* **Default RelayState**: `https://cloud.redis.io/#/login/?idpId=XXXXXX`. You will need to complete this URL with the `idpId` later. _Complete this field only if you need your SAML flow to be IdP initiated._
4949
* **Name ID forma**: `Unspecified`
5050
* **Application username**: `Okta username`
5151
* **Update application username on**: `Create and update`
@@ -205,7 +205,7 @@ Now that you have a test IdP server ready as well as your user group, configure
205205

206206
### Sign in to Redis Cloud
207207

208-
Sign in to your account on the [Redis Cloud console](https://app.redislabs.com/#/login).
208+
Sign in to your account on the [Redis Cloud console](https://cloud.redis.io/#/login).
209209

210210
### Activate SAML in Access Management
211211

@@ -241,7 +241,7 @@ To activate SAML, you must have a local user (or social sign-on user) with the *
241241

242242
* **Single sign-on URL**: Use the information that you copied for **Location**.
243243
* **Audience URI (SP Entity ID)**: Use the information that you copied for **EntityID**.
244-
* **Default RelayState**: Only needed if you want to have an IdP initiated flow. Take the ID from the location URL in step 3 (the content after the last forward slash "/") and append to the url (for example, `https://app.redislabs.com/#/login/?idpId=YOUR_LOCATION_ID`).
244+
* **Default RelayState**: Only needed if you want to have an IdP initiated flow. Take the ID from the location URL in step 3 (the content after the last forward slash "/") and append to the url (for example, `https://cloud.redis.io/#/login/?idpId=YOUR_LOCATION_ID`).
245245

246246
{{<image filename="images/rc/saml/okta_saml_app_int_13.png" >}}
247247

content/operate/rc/security/access-control/saml-sso/saml-integration-okta-org2org.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -184,7 +184,7 @@ Now that you have a test IdP server and your user group ready, configure support
184184

185185
### Sign in to Redis Cloud
186186

187-
Sign in to your account on the [Redis Cloud console](https://app.redislabs.com/#/login).
187+
Sign in to your account on the [Redis Cloud console](https://cloud.redis.io/#/login).
188188

189189
### Activate SAML in access management
190190

@@ -229,7 +229,7 @@ Select **Save**.
229229

230230
### IdP-initiated SSO
231231

232-
To use IdP-initiated SSO with identity providers, set the RelayState parameter to URL `https://app.redislabs.com/#/login/?idpId=<ID>`.
232+
To use IdP-initiated SSO with identity providers, set the RelayState parameter to URL `https://cloud.redis.io/#/login/?idpId=<ID>`.
233233

234234
{{< note >}}
235235
Replace `<ID>` so it matches the AssertionConsumerService Location URL ID (the content after the last forward slash "/"). To learn more about configuring service provider applications, see your identity provider's documentation.

content/operate/rc/security/access-control/saml-sso/saml-integration-ping-identity.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -103,7 +103,7 @@ Now that we have our Ping Identity IdP server ready, we need to configure suppor
103103

104104
### Sign in to Redis Cloud
105105

106-
Sign in to your account on the [Redis Cloud console](https://app.redislabs.com/#/login).
106+
Sign in to your account on the [Redis Cloud console](https://cloud.redis.io/#/login).
107107

108108
### Activate SAML in access management
109109

@@ -148,7 +148,7 @@ To activate SAML, you must have a local user (or social sign-on user) with the *
148148

149149
* Paste **Location** link in the ACS URLS field.
150150

151-
* For the **Sign on URL** field, add URL `https://app.redislabs.com/#/login/?idpId=`, where you need to add the ID from the Reply URL ID, for example, `https://app.redislabs.com/#/login/?idpId=0oa5pwatz2JfpfCb91d7`.
151+
* For the **Sign on URL** field, add URL `https://cloud.redis.io/#/login/?idpId=`, where you need to add the ID from the Reply URL ID, for example, `https://cloud.redis.io/#/login/?idpId=0oa5pwatz2JfpfCb91d7`.
152152

153153
Select **Save**.
154154

@@ -184,7 +184,7 @@ To activate SAML, you must have a local user (or social sign-on user) with the *
184184

185185
## IdP-initiated SSO
186186

187-
`https://app.redislabs.com/#/login/?idpId=`
187+
`https://cloud.redis.io/#/login/?idpId=`
188188

189189
1. In Ping Identity, go to **Administrators > Connections > Applications** and select your application name. Select the **Configuration** tab and select **Edit**.
190190

0 commit comments

Comments
 (0)