You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: content/operate/rc/security/access-control/saml-sso/_index.md
+11-11Lines changed: 11 additions & 11 deletions
Original file line number
Diff line number
Diff line change
@@ -36,13 +36,13 @@ After you activate SAML SSO for a Redis Cloud account, all existing local users
36
36
37
37
### IdP-initiated SSO
38
38
39
-
With IdP-initiated single sign-on, you can select the Redis Cloud application after you sign in to your [identity provider (IdP)](https://en.wikipedia.org/wiki/Identity_provider). This redirects you to the [Redis Cloud console](https://app.redislabs.com/#/login) and signs you in to your SAML user account.
39
+
With IdP-initiated single sign-on, you can select the Redis Cloud application after you sign in to your [identity provider (IdP)](https://en.wikipedia.org/wiki/Identity_provider). This redirects you to the [Redis Cloud console](https://cloud.redis.io/#/login) and signs you in to your SAML user account.
40
40
41
41
### SP-initiated SSO
42
42
43
-
You can also initiate single sign-on from the [Redis Cloud console](https://app.redislabs.com/#/login). This process is known as [service provider (SP)](https://en.wikipedia.org/wiki/Service_provider)-initiated single sign-on.
43
+
You can also initiate single sign-on from the [Redis Cloud console](https://cloud.redis.io/#/login). This process is known as [service provider (SP)](https://en.wikipedia.org/wiki/Service_provider)-initiated single sign-on.
44
44
45
-
1. From the Redis Cloud console's [sign-in screen](https://app.redislabs.com/#/login), select **SSO**.
45
+
1. From the Redis Cloud console's [sign-in screen](https://cloud.redis.io/#/login), select **SSO**.
46
46
47
47
{{<imagefilename="images/rc/button-sign-in-sso.png"width="150px"alt="Sign in with SSO button">}}
48
48
@@ -78,17 +78,17 @@ To set up SAML single sign-on for a Redis Cloud account:
78
78
79
79
Before you set up SAML SSO in Redis Cloud, you must verify that you own the domain(s) associated with your SAML setup.
80
80
81
-
1. Sign in to [Redis Cloud](https://app.redislabs.com/#/login) with the email address associated with the SAML user you set up with your identity provider.
81
+
1. Sign in to [Redis Cloud](https://cloud.redis.io/#/login) with the email address associated with the SAML user you set up with your identity provider.
82
82
83
-
1. Select **Access Management** from the [Redis Cloud console](https://app.redislabs.com) menu.
83
+
1. Select **Access Management** from the [Redis Cloud console](https://cloud.redis.io) menu.
1. From the **SAML** screen of the [Redis Cloud console](https://app.redislabs.com), you must verify you own the domains associated with your SAML configuration. Select **Add domain** to open the **Manage domain bindings** panel.
91
+
1. From the **SAML** screen of the [Redis Cloud console](https://cloud.redis.io), you must verify you own the domains associated with your SAML configuration. Select **Add domain** to open the **Manage domain bindings** panel.
@@ -178,9 +178,9 @@ To confirm the identity provider's SAML assertions contain the required attribut
178
178
179
179
After you set up the SAML integration app and create a SAML user in your identity provider, you need to configure your Redis Cloud account to set up SAML SSO.
180
180
181
-
1. Sign in to [Redis Cloud](https://app.redislabs.com/#/login) with the email address associated with the SAML user you set up with your identity provider.
181
+
1. Sign in to [Redis Cloud](https://cloud.redis.io/#/login) with the email address associated with the SAML user you set up with your identity provider.
182
182
183
-
1. Select **Access Management** from the [Redis Cloud console](https://app.redislabs.com) menu.
183
+
1. Select **Access Management** from the [Redis Cloud console](https://cloud.redis.io) menu.
184
184
185
185
1. Select **Single Sign-On**.
186
186
@@ -229,7 +229,7 @@ Next, you need to download the service provider metadata for Redis Cloud and use
229
229
- To use [IdP-initiated SSO](#idp-initiated-sso) with certain identity providers, you also need to set the RelayState parameter to the following URL:
230
230
231
231
```sh
232
-
https://app.redislabs.com/#/login/?idpId=<ID>
232
+
https://cloud.redis.io/#/login/?idpId=<ID>
233
233
```
234
234
235
235
> Replace `<ID>` so it matches the `AssertionConsumerService Location` URL's ID.
@@ -278,7 +278,7 @@ After you set up SAML SSO for one account, you can link other accounts you own t
278
278
279
279
To link other accounts to an existing SAML SSO configuration:
280
280
281
-
1. Sign in to the [Redis Cloud console](https://app.redislabs.com) with the account that has an existing SAML configuration.
281
+
1. Sign in to the [Redis Cloud console](cloud.redis.io) with the account that has an existing SAML configuration.
282
282
283
283
1. Go to **Access Management > Single Sign-On**.
284
284
@@ -314,7 +314,7 @@ Deactivating SAML SSO for an account also removes any existing SAML-type users a
314
314
315
315
To deactivate SAML SSO for a specific account:
316
316
317
-
1. In the [Redis Cloud console](https://app.redislabs.com), select your name to display your available accounts.
317
+
1. In the [Redis Cloud console](https://cloud.redis.io), select your name to display your available accounts.
318
318
319
319
1. If the relevant account is not already selected, select it from the **Switch account** list.
Copy file name to clipboardExpand all lines: content/operate/rc/security/access-control/saml-sso/saml-integration-auth0.md
+2-2Lines changed: 2 additions & 2 deletions
Original file line number
Diff line number
Diff line change
@@ -107,7 +107,7 @@ Now that you have you Auth0 IdP server ready, configure support for SAML in Redi
107
107
108
108
### Sign in to Redis Cloud
109
109
110
-
Sign in to your account on the [Redis Cloud console](https://app.redislabs.com/#/login).
110
+
Sign in to your account on the [Redis Cloud console](https://cloud.redis.io/#/login).
111
111
112
112
### Activate SAML in Access Management
113
113
@@ -163,7 +163,7 @@ To activate SAML, you need to have a local user (or social sign-on user) with th
163
163
164
164
To use IdP-initiated SSO with certain identity providers, you also need to set the `RelayState` parameter to this URL:
165
165
166
-
`https://app.redislabs.com/#/login/?idpId=<ID>`
166
+
`https://cloud.redis.io/#/login/?idpId=<ID>`
167
167
168
168
{{< note >}}
169
169
Replace `ID` so it matches the `AssertionConsumerService` Location URL ID (the content after the last forward slash "/"). To learn more about how to configure service provider apps, see your identity provider’s documentation.
1. If you would like to also configure an IdP initiated workflow, fill in the **relay state** field in the **Application properties** section. Use this URL: `https://app.redislabs.com/#/login/?idpId=XXXXXX`. Take the ID from the location URL in step 3 (the content after the last forward slash "/") and append to the URL.
103
+
1. If you would like to also configure an IdP initiated workflow, fill in the **relay state** field in the **Application properties** section. Use this URL: `https://cloud.redis.io/#/login/?idpId=XXXXXX`. Take the ID from the location URL in step 3 (the content after the last forward slash "/") and append to the URL.
Copy file name to clipboardExpand all lines: content/operate/rc/security/access-control/saml-sso/saml-integration-azure-ad.md
+2-2Lines changed: 2 additions & 2 deletions
Original file line number
Diff line number
Diff line change
@@ -75,7 +75,7 @@ Now that you have your Entra IdP server ready, configure support for SAML in Red
75
75
76
76
### Sign in to Redis Cloud
77
77
78
-
Sign in to your account on the [Redis Cloud console](https://app.redislabs.com/#/login).
78
+
Sign in to your account on the [Redis Cloud console](https://cloud.redis.io/#/login).
79
79
80
80
### Activate SAML in access management
81
81
@@ -119,7 +119,7 @@ To activate SAML, you must have a local user (or social sign-on user) with the *
119
119
120
120
* Paste `Location` link in `Reply URL (Assertion Consumer Service URL)` field.
121
121
122
-
* For the `Sign on URL` field, add URL `https://app.redislabs.com/#/login/?idpId=` where you need to add the ID from the Reply URL ID, for example, `https://app.redislabs.com/#/login/?idpId=0oa5pwatz2JfpfCb91d7`.
122
+
* For the `Sign on URL` field, add URL `https://cloud.redis.io/#/login/?idpId=` where you need to add the ID from the Reply URL ID, for example, `https://cloud.redis.io/#/login/?idpId=0oa5pwatz2JfpfCb91d7`.
Copy file name to clipboardExpand all lines: content/operate/rc/security/access-control/saml-sso/saml-integration-okta-generic.md
+3-3Lines changed: 3 additions & 3 deletions
Original file line number
Diff line number
Diff line change
@@ -45,7 +45,7 @@ To create the Okta SAML integration application:
45
45
46
46
***Single sign-on URL**: `http://www.fake.com`. This is a temporary mock URL that you will modify later.
47
47
***Audience URI (SP Entity ID)**: `http://www.fake.com`. This is a temporary mock URL that you will modify later.
48
-
***Default RelayState**: `https://app.redislabs.com/#/login/?idpId=XXXXXX`. You will need to complete this URL with the `idpId` later. _Complete this field only if you need your SAML flow to be IdP initiated._
48
+
***Default RelayState**: `https://cloud.redis.io/#/login/?idpId=XXXXXX`. You will need to complete this URL with the `idpId` later. _Complete this field only if you need your SAML flow to be IdP initiated._
49
49
***Name ID forma**: `Unspecified`
50
50
***Application username**: `Okta username`
51
51
***Update application username on**: `Create and update`
@@ -205,7 +205,7 @@ Now that you have a test IdP server ready as well as your user group, configure
205
205
206
206
### Sign in to Redis Cloud
207
207
208
-
Sign in to your account on the [Redis Cloud console](https://app.redislabs.com/#/login).
208
+
Sign in to your account on the [Redis Cloud console](https://cloud.redis.io/#/login).
209
209
210
210
### Activate SAML in Access Management
211
211
@@ -241,7 +241,7 @@ To activate SAML, you must have a local user (or social sign-on user) with the *
241
241
242
242
***Single sign-on URL**: Use the information that you copied for **Location**.
243
243
***Audience URI (SP Entity ID)**: Use the information that you copied for **EntityID**.
244
-
***Default RelayState**: Only needed if you want to have an IdP initiated flow. Take the ID from the location URL in step 3 (the content after the last forward slash "/") and append to the url (for example, `https://app.redislabs.com/#/login/?idpId=YOUR_LOCATION_ID`).
244
+
***Default RelayState**: Only needed if you want to have an IdP initiated flow. Take the ID from the location URL in step 3 (the content after the last forward slash "/") and append to the url (for example, `https://cloud.redis.io/#/login/?idpId=YOUR_LOCATION_ID`).
Copy file name to clipboardExpand all lines: content/operate/rc/security/access-control/saml-sso/saml-integration-okta-org2org.md
+2-2Lines changed: 2 additions & 2 deletions
Original file line number
Diff line number
Diff line change
@@ -184,7 +184,7 @@ Now that you have a test IdP server and your user group ready, configure support
184
184
185
185
### Sign in to Redis Cloud
186
186
187
-
Sign in to your account on the [Redis Cloud console](https://app.redislabs.com/#/login).
187
+
Sign in to your account on the [Redis Cloud console](https://cloud.redis.io/#/login).
188
188
189
189
### Activate SAML in access management
190
190
@@ -229,7 +229,7 @@ Select **Save**.
229
229
230
230
### IdP-initiated SSO
231
231
232
-
To use IdP-initiated SSO with identity providers, set the RelayState parameter to URL `https://app.redislabs.com/#/login/?idpId=<ID>`.
232
+
To use IdP-initiated SSO with identity providers, set the RelayState parameter to URL `https://cloud.redis.io/#/login/?idpId=<ID>`.
233
233
234
234
{{< note >}}
235
235
Replace `<ID>` so it matches the AssertionConsumerService Location URL ID (the content after the last forward slash "/"). To learn more about configuring service provider applications, see your identity provider's documentation.
Copy file name to clipboardExpand all lines: content/operate/rc/security/access-control/saml-sso/saml-integration-ping-identity.md
+3-3Lines changed: 3 additions & 3 deletions
Original file line number
Diff line number
Diff line change
@@ -103,7 +103,7 @@ Now that we have our Ping Identity IdP server ready, we need to configure suppor
103
103
104
104
### Sign in to Redis Cloud
105
105
106
-
Sign in to your account on the [Redis Cloud console](https://app.redislabs.com/#/login).
106
+
Sign in to your account on the [Redis Cloud console](https://cloud.redis.io/#/login).
107
107
108
108
### Activate SAML in access management
109
109
@@ -148,7 +148,7 @@ To activate SAML, you must have a local user (or social sign-on user) with the *
148
148
149
149
* Paste **Location** link in the ACS URLS field.
150
150
151
-
* For the **Sign on URL** field, add URL `https://app.redislabs.com/#/login/?idpId=`, where you need to add the ID from the Reply URL ID, for example, `https://app.redislabs.com/#/login/?idpId=0oa5pwatz2JfpfCb91d7`.
151
+
* For the **Sign on URL** field, add URL `https://cloud.redis.io/#/login/?idpId=`, where you need to add the ID from the Reply URL ID, for example, `https://cloud.redis.io/#/login/?idpId=0oa5pwatz2JfpfCb91d7`.
152
152
153
153
Select **Save**.
154
154
@@ -184,7 +184,7 @@ To activate SAML, you must have a local user (or social sign-on user) with the *
184
184
185
185
## IdP-initiated SSO
186
186
187
-
`https://app.redislabs.com/#/login/?idpId=`
187
+
`https://cloud.redis.io/#/login/?idpId=`
188
188
189
189
1. In Ping Identity, go to **Administrators > Connections > Applications** and select your application name. Select the **Configuration** tab and select **Edit**.
0 commit comments