diff --git a/pages/account_and_service_management/account_information/iam-policy-ui/guide.de-de.md b/pages/account_and_service_management/account_information/iam-policy-ui/guide.de-de.md index 47f0c3dfe76..bed3b626daf 100644 --- a/pages/account_and_service_management/account_information/iam-policy-ui/guide.de-de.md +++ b/pages/account_and_service_management/account_information/iam-policy-ui/guide.de-de.md @@ -1,7 +1,7 @@ --- title: Verwendung von IAM-Richtlinie über Ihr Kundencenter excerpt: Erfahren Sie hier, wie Sie Benutzern im OVHcloud Kunden-Account spezifische Zugriffsrechte gewähren -updated: 2025-01-08 +updated: 2025-05-15 --- ## Ziel @@ -37,17 +37,13 @@ Es kann beispielsweise eine Richtlinie erstellt werden, um einem Benutzer namens ### Menü für IAM aufrufen -Klicken Sie oben rechts auf den Namen Ihres Accounts und dann erneut in der Seitenleiste auf Ihren Namen. +Klicken Sie in der Seitenleiste auf `Identität, Sicherheit und Operationen`{.action} und anschließend auf `Richtlinien`{.action}. ![IAM-Menüzugriff](images/access_to_the_IAM_menu_01.png){.thumbnail} -Sie können das IAM-Menü über den dedizierten Eintrag in Ihrem Kundencenter aufrufen. - -![IAM-Menüzugriff](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - Wenn Sie dieses Menü zum ersten Mal aufrufen, wird die folgende Seite angezeigt: -![IAM-Menüzugriff]](/pages/assets/screens/control_panel/product-selection/right-column/identity-and-access-management-iam/tab-first-access.png){.thumbnail} +![IAM-Menüzugriff](/pages/assets/screens/control_panel/product-selection/right-column/identity-and-access-management-iam/tab-first-access.png){.thumbnail} Klicken Sie je nach der gewünschten Aktion auf [Richtlinie erstellen](#create-policy) oder auf [Benutzer erstellen](#create-users). @@ -57,7 +53,7 @@ Klicken Sie je nach der gewünschten Aktion auf [Richtlinie erstellen](#create-p > > Kunden können diese Richtlinien nicht ändern oder löschen. -Wenn Sie bereits Richtlinien oder Benutzer erstellt haben, wird im Menü eine Liste aller derzeit in Ihrem OVHcloud Kunden-Account erstellten Richtlinien angezeigt. +Wenn Sie bereits Richtlinien oder Benutzer erstellt haben, finden Sie diese auf dem ersten Tab `Meine Richtlinien`{.action}. Der Tab `OVHcloud Richtlinien`{.action} enthält nicht bearbeitbare Policys, die automatisch von OVHcloud erstellt werden. ![IAM-Menüzugriff](images/access_to_the_IAM_menu_03.png){.thumbnail} @@ -151,7 +147,7 @@ In einem Popup-Fenster werden Sie aufgefordert, den Löschvorgang zu bestätigen ### Verwaltung von Identitäten -Die für die Richtlinien verfügbaren Identitäten werden über den Tab `Identitäten`{.action} verwaltet. +Um die für Richtlinien verfügbaren Identitäten zu verwalten, gehen Sie zum Menü `Identität, Sicherheit und Operationen`{.action} und danach zum Abschnitt `Identitäten`{.action}. Details zur Benutzerverwaltung finden Sie in [unserer Dokumentation](/pages/account_and_service_management/account_information/ovhcloud-users-management). @@ -161,7 +157,7 @@ Richtlinien können auf Ressourcengruppen abzielen (anstatt direkt auf Ressource #### Ressourcengruppe erstellen -Um eine Ressourcengruppe zu erstellen, öffnen Sie im IAM-Menü den entsprechenden Tab. +Um eine Ressourcengruppe zu erstellen, gehen Sie zum Abschnitt `Richtlinien`{.action} und klicken Sie dann auf den Tab `Ressourcengruppen`{.action}: ![Resource Group](images/resource_groups.png){.thumbnail} diff --git a/pages/account_and_service_management/account_information/iam-policy-ui/guide.en-asia.md b/pages/account_and_service_management/account_information/iam-policy-ui/guide.en-asia.md index 2c3f1554f06..bf0293fdca0 100644 --- a/pages/account_and_service_management/account_information/iam-policy-ui/guide.en-asia.md +++ b/pages/account_and_service_management/account_information/iam-policy-ui/guide.en-asia.md @@ -1,7 +1,7 @@ --- title: How to use IAM policies using the OVHcloud Control Panel excerpt: "Find out how to give specific access rights to users from an OVHcloud account" -updated: 2025-01-08 +updated: 2025-05-15 --- ## Objective @@ -37,14 +37,10 @@ For example, we can create a policy to give to a user called John, for a VPS, ac ### Accessing the IAM menu -Click your account name in the top-right corner, then on your name again in the sidebar. +On the sidebar, click on `Identity, Security & Operations`{.action} then on `Policies`{.action}. ![Access to the IAM menu](images/access_to_the_IAM_menu_01.png){.thumbnail} -You can access the IAM menu via the dedicated entry in your Control Panel. - -![Access to the IAM menu](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - If you are accessing this menu for the first time, the following page appears: ![Access to the IAM menu](/pages/assets/screens/control_panel/product-selection/right-column/identity-and-access-management-iam/tab-first-access.png){.thumbnail} @@ -57,7 +53,7 @@ Click [Create a policy](#create-policy) or [Create users](#create-users) directl > > Customers are not allowed to edit or delete these policies. -If you have already created policies or users, the menu displays a list of all the current policies created on your OVHcloud account. +If you have already created policies or users, you will find them in the first tab `My policies`{.action}. The `OVHcloud Policies`{.action} tab groups non-editable policies created automatically by OVHcloud. ![Access to the IAM menu](images/access_to_the_IAM_menu_03.png){.thumbnail} @@ -150,7 +146,7 @@ A popup window will ask you to confirm the deletion. ### Managing identities -The identities available for policies are managed via the `Identities`{.action} tab. +To manage the identities available for policies, go to the `Identity, Security & Operations`{.action} menu, then to the `Identities`{.action} section. Details about user management are available in the [dedicated documentation](/pages/account_and_service_management/account_information/ovhcloud-users-management). @@ -160,7 +156,7 @@ Policies can target resource groups instead of resources. These resource groups #### Creating a resource group -To create a resource group, access the dedicated tab of the IAM menu: +To create a resource group, go to the `Policies`{.action} section, then click the `Resource group`{.action} tab: ![Resource Group](images/resource_groups.png){.thumbnail} diff --git a/pages/account_and_service_management/account_information/iam-policy-ui/guide.en-au.md b/pages/account_and_service_management/account_information/iam-policy-ui/guide.en-au.md index 2c3f1554f06..bf0293fdca0 100644 --- a/pages/account_and_service_management/account_information/iam-policy-ui/guide.en-au.md +++ b/pages/account_and_service_management/account_information/iam-policy-ui/guide.en-au.md @@ -1,7 +1,7 @@ --- title: How to use IAM policies using the OVHcloud Control Panel excerpt: "Find out how to give specific access rights to users from an OVHcloud account" -updated: 2025-01-08 +updated: 2025-05-15 --- ## Objective @@ -37,14 +37,10 @@ For example, we can create a policy to give to a user called John, for a VPS, ac ### Accessing the IAM menu -Click your account name in the top-right corner, then on your name again in the sidebar. +On the sidebar, click on `Identity, Security & Operations`{.action} then on `Policies`{.action}. ![Access to the IAM menu](images/access_to_the_IAM_menu_01.png){.thumbnail} -You can access the IAM menu via the dedicated entry in your Control Panel. - -![Access to the IAM menu](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - If you are accessing this menu for the first time, the following page appears: ![Access to the IAM menu](/pages/assets/screens/control_panel/product-selection/right-column/identity-and-access-management-iam/tab-first-access.png){.thumbnail} @@ -57,7 +53,7 @@ Click [Create a policy](#create-policy) or [Create users](#create-users) directl > > Customers are not allowed to edit or delete these policies. -If you have already created policies or users, the menu displays a list of all the current policies created on your OVHcloud account. +If you have already created policies or users, you will find them in the first tab `My policies`{.action}. The `OVHcloud Policies`{.action} tab groups non-editable policies created automatically by OVHcloud. ![Access to the IAM menu](images/access_to_the_IAM_menu_03.png){.thumbnail} @@ -150,7 +146,7 @@ A popup window will ask you to confirm the deletion. ### Managing identities -The identities available for policies are managed via the `Identities`{.action} tab. +To manage the identities available for policies, go to the `Identity, Security & Operations`{.action} menu, then to the `Identities`{.action} section. Details about user management are available in the [dedicated documentation](/pages/account_and_service_management/account_information/ovhcloud-users-management). @@ -160,7 +156,7 @@ Policies can target resource groups instead of resources. These resource groups #### Creating a resource group -To create a resource group, access the dedicated tab of the IAM menu: +To create a resource group, go to the `Policies`{.action} section, then click the `Resource group`{.action} tab: ![Resource Group](images/resource_groups.png){.thumbnail} diff --git a/pages/account_and_service_management/account_information/iam-policy-ui/guide.en-ca.md b/pages/account_and_service_management/account_information/iam-policy-ui/guide.en-ca.md index 2c3f1554f06..bf0293fdca0 100644 --- a/pages/account_and_service_management/account_information/iam-policy-ui/guide.en-ca.md +++ b/pages/account_and_service_management/account_information/iam-policy-ui/guide.en-ca.md @@ -1,7 +1,7 @@ --- title: How to use IAM policies using the OVHcloud Control Panel excerpt: "Find out how to give specific access rights to users from an OVHcloud account" -updated: 2025-01-08 +updated: 2025-05-15 --- ## Objective @@ -37,14 +37,10 @@ For example, we can create a policy to give to a user called John, for a VPS, ac ### Accessing the IAM menu -Click your account name in the top-right corner, then on your name again in the sidebar. +On the sidebar, click on `Identity, Security & Operations`{.action} then on `Policies`{.action}. ![Access to the IAM menu](images/access_to_the_IAM_menu_01.png){.thumbnail} -You can access the IAM menu via the dedicated entry in your Control Panel. - -![Access to the IAM menu](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - If you are accessing this menu for the first time, the following page appears: ![Access to the IAM menu](/pages/assets/screens/control_panel/product-selection/right-column/identity-and-access-management-iam/tab-first-access.png){.thumbnail} @@ -57,7 +53,7 @@ Click [Create a policy](#create-policy) or [Create users](#create-users) directl > > Customers are not allowed to edit or delete these policies. -If you have already created policies or users, the menu displays a list of all the current policies created on your OVHcloud account. +If you have already created policies or users, you will find them in the first tab `My policies`{.action}. The `OVHcloud Policies`{.action} tab groups non-editable policies created automatically by OVHcloud. ![Access to the IAM menu](images/access_to_the_IAM_menu_03.png){.thumbnail} @@ -150,7 +146,7 @@ A popup window will ask you to confirm the deletion. ### Managing identities -The identities available for policies are managed via the `Identities`{.action} tab. +To manage the identities available for policies, go to the `Identity, Security & Operations`{.action} menu, then to the `Identities`{.action} section. Details about user management are available in the [dedicated documentation](/pages/account_and_service_management/account_information/ovhcloud-users-management). @@ -160,7 +156,7 @@ Policies can target resource groups instead of resources. These resource groups #### Creating a resource group -To create a resource group, access the dedicated tab of the IAM menu: +To create a resource group, go to the `Policies`{.action} section, then click the `Resource group`{.action} tab: ![Resource Group](images/resource_groups.png){.thumbnail} diff --git a/pages/account_and_service_management/account_information/iam-policy-ui/guide.en-gb.md b/pages/account_and_service_management/account_information/iam-policy-ui/guide.en-gb.md index 2c3f1554f06..bf0293fdca0 100644 --- a/pages/account_and_service_management/account_information/iam-policy-ui/guide.en-gb.md +++ b/pages/account_and_service_management/account_information/iam-policy-ui/guide.en-gb.md @@ -1,7 +1,7 @@ --- title: How to use IAM policies using the OVHcloud Control Panel excerpt: "Find out how to give specific access rights to users from an OVHcloud account" -updated: 2025-01-08 +updated: 2025-05-15 --- ## Objective @@ -37,14 +37,10 @@ For example, we can create a policy to give to a user called John, for a VPS, ac ### Accessing the IAM menu -Click your account name in the top-right corner, then on your name again in the sidebar. +On the sidebar, click on `Identity, Security & Operations`{.action} then on `Policies`{.action}. ![Access to the IAM menu](images/access_to_the_IAM_menu_01.png){.thumbnail} -You can access the IAM menu via the dedicated entry in your Control Panel. - -![Access to the IAM menu](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - If you are accessing this menu for the first time, the following page appears: ![Access to the IAM menu](/pages/assets/screens/control_panel/product-selection/right-column/identity-and-access-management-iam/tab-first-access.png){.thumbnail} @@ -57,7 +53,7 @@ Click [Create a policy](#create-policy) or [Create users](#create-users) directl > > Customers are not allowed to edit or delete these policies. -If you have already created policies or users, the menu displays a list of all the current policies created on your OVHcloud account. +If you have already created policies or users, you will find them in the first tab `My policies`{.action}. The `OVHcloud Policies`{.action} tab groups non-editable policies created automatically by OVHcloud. ![Access to the IAM menu](images/access_to_the_IAM_menu_03.png){.thumbnail} @@ -150,7 +146,7 @@ A popup window will ask you to confirm the deletion. ### Managing identities -The identities available for policies are managed via the `Identities`{.action} tab. +To manage the identities available for policies, go to the `Identity, Security & Operations`{.action} menu, then to the `Identities`{.action} section. Details about user management are available in the [dedicated documentation](/pages/account_and_service_management/account_information/ovhcloud-users-management). @@ -160,7 +156,7 @@ Policies can target resource groups instead of resources. These resource groups #### Creating a resource group -To create a resource group, access the dedicated tab of the IAM menu: +To create a resource group, go to the `Policies`{.action} section, then click the `Resource group`{.action} tab: ![Resource Group](images/resource_groups.png){.thumbnail} diff --git a/pages/account_and_service_management/account_information/iam-policy-ui/guide.en-ie.md b/pages/account_and_service_management/account_information/iam-policy-ui/guide.en-ie.md index 2c3f1554f06..bf0293fdca0 100644 --- a/pages/account_and_service_management/account_information/iam-policy-ui/guide.en-ie.md +++ b/pages/account_and_service_management/account_information/iam-policy-ui/guide.en-ie.md @@ -1,7 +1,7 @@ --- title: How to use IAM policies using the OVHcloud Control Panel excerpt: "Find out how to give specific access rights to users from an OVHcloud account" -updated: 2025-01-08 +updated: 2025-05-15 --- ## Objective @@ -37,14 +37,10 @@ For example, we can create a policy to give to a user called John, for a VPS, ac ### Accessing the IAM menu -Click your account name in the top-right corner, then on your name again in the sidebar. +On the sidebar, click on `Identity, Security & Operations`{.action} then on `Policies`{.action}. ![Access to the IAM menu](images/access_to_the_IAM_menu_01.png){.thumbnail} -You can access the IAM menu via the dedicated entry in your Control Panel. - -![Access to the IAM menu](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - If you are accessing this menu for the first time, the following page appears: ![Access to the IAM menu](/pages/assets/screens/control_panel/product-selection/right-column/identity-and-access-management-iam/tab-first-access.png){.thumbnail} @@ -57,7 +53,7 @@ Click [Create a policy](#create-policy) or [Create users](#create-users) directl > > Customers are not allowed to edit or delete these policies. -If you have already created policies or users, the menu displays a list of all the current policies created on your OVHcloud account. +If you have already created policies or users, you will find them in the first tab `My policies`{.action}. The `OVHcloud Policies`{.action} tab groups non-editable policies created automatically by OVHcloud. ![Access to the IAM menu](images/access_to_the_IAM_menu_03.png){.thumbnail} @@ -150,7 +146,7 @@ A popup window will ask you to confirm the deletion. ### Managing identities -The identities available for policies are managed via the `Identities`{.action} tab. +To manage the identities available for policies, go to the `Identity, Security & Operations`{.action} menu, then to the `Identities`{.action} section. Details about user management are available in the [dedicated documentation](/pages/account_and_service_management/account_information/ovhcloud-users-management). @@ -160,7 +156,7 @@ Policies can target resource groups instead of resources. These resource groups #### Creating a resource group -To create a resource group, access the dedicated tab of the IAM menu: +To create a resource group, go to the `Policies`{.action} section, then click the `Resource group`{.action} tab: ![Resource Group](images/resource_groups.png){.thumbnail} diff --git a/pages/account_and_service_management/account_information/iam-policy-ui/guide.en-sg.md b/pages/account_and_service_management/account_information/iam-policy-ui/guide.en-sg.md index 2c3f1554f06..bf0293fdca0 100644 --- a/pages/account_and_service_management/account_information/iam-policy-ui/guide.en-sg.md +++ b/pages/account_and_service_management/account_information/iam-policy-ui/guide.en-sg.md @@ -1,7 +1,7 @@ --- title: How to use IAM policies using the OVHcloud Control Panel excerpt: "Find out how to give specific access rights to users from an OVHcloud account" -updated: 2025-01-08 +updated: 2025-05-15 --- ## Objective @@ -37,14 +37,10 @@ For example, we can create a policy to give to a user called John, for a VPS, ac ### Accessing the IAM menu -Click your account name in the top-right corner, then on your name again in the sidebar. +On the sidebar, click on `Identity, Security & Operations`{.action} then on `Policies`{.action}. ![Access to the IAM menu](images/access_to_the_IAM_menu_01.png){.thumbnail} -You can access the IAM menu via the dedicated entry in your Control Panel. - -![Access to the IAM menu](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - If you are accessing this menu for the first time, the following page appears: ![Access to the IAM menu](/pages/assets/screens/control_panel/product-selection/right-column/identity-and-access-management-iam/tab-first-access.png){.thumbnail} @@ -57,7 +53,7 @@ Click [Create a policy](#create-policy) or [Create users](#create-users) directl > > Customers are not allowed to edit or delete these policies. -If you have already created policies or users, the menu displays a list of all the current policies created on your OVHcloud account. +If you have already created policies or users, you will find them in the first tab `My policies`{.action}. The `OVHcloud Policies`{.action} tab groups non-editable policies created automatically by OVHcloud. ![Access to the IAM menu](images/access_to_the_IAM_menu_03.png){.thumbnail} @@ -150,7 +146,7 @@ A popup window will ask you to confirm the deletion. ### Managing identities -The identities available for policies are managed via the `Identities`{.action} tab. +To manage the identities available for policies, go to the `Identity, Security & Operations`{.action} menu, then to the `Identities`{.action} section. Details about user management are available in the [dedicated documentation](/pages/account_and_service_management/account_information/ovhcloud-users-management). @@ -160,7 +156,7 @@ Policies can target resource groups instead of resources. These resource groups #### Creating a resource group -To create a resource group, access the dedicated tab of the IAM menu: +To create a resource group, go to the `Policies`{.action} section, then click the `Resource group`{.action} tab: ![Resource Group](images/resource_groups.png){.thumbnail} diff --git a/pages/account_and_service_management/account_information/iam-policy-ui/guide.en-us.md b/pages/account_and_service_management/account_information/iam-policy-ui/guide.en-us.md index 2c3f1554f06..bf0293fdca0 100644 --- a/pages/account_and_service_management/account_information/iam-policy-ui/guide.en-us.md +++ b/pages/account_and_service_management/account_information/iam-policy-ui/guide.en-us.md @@ -1,7 +1,7 @@ --- title: How to use IAM policies using the OVHcloud Control Panel excerpt: "Find out how to give specific access rights to users from an OVHcloud account" -updated: 2025-01-08 +updated: 2025-05-15 --- ## Objective @@ -37,14 +37,10 @@ For example, we can create a policy to give to a user called John, for a VPS, ac ### Accessing the IAM menu -Click your account name in the top-right corner, then on your name again in the sidebar. +On the sidebar, click on `Identity, Security & Operations`{.action} then on `Policies`{.action}. ![Access to the IAM menu](images/access_to_the_IAM_menu_01.png){.thumbnail} -You can access the IAM menu via the dedicated entry in your Control Panel. - -![Access to the IAM menu](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - If you are accessing this menu for the first time, the following page appears: ![Access to the IAM menu](/pages/assets/screens/control_panel/product-selection/right-column/identity-and-access-management-iam/tab-first-access.png){.thumbnail} @@ -57,7 +53,7 @@ Click [Create a policy](#create-policy) or [Create users](#create-users) directl > > Customers are not allowed to edit or delete these policies. -If you have already created policies or users, the menu displays a list of all the current policies created on your OVHcloud account. +If you have already created policies or users, you will find them in the first tab `My policies`{.action}. The `OVHcloud Policies`{.action} tab groups non-editable policies created automatically by OVHcloud. ![Access to the IAM menu](images/access_to_the_IAM_menu_03.png){.thumbnail} @@ -150,7 +146,7 @@ A popup window will ask you to confirm the deletion. ### Managing identities -The identities available for policies are managed via the `Identities`{.action} tab. +To manage the identities available for policies, go to the `Identity, Security & Operations`{.action} menu, then to the `Identities`{.action} section. Details about user management are available in the [dedicated documentation](/pages/account_and_service_management/account_information/ovhcloud-users-management). @@ -160,7 +156,7 @@ Policies can target resource groups instead of resources. These resource groups #### Creating a resource group -To create a resource group, access the dedicated tab of the IAM menu: +To create a resource group, go to the `Policies`{.action} section, then click the `Resource group`{.action} tab: ![Resource Group](images/resource_groups.png){.thumbnail} diff --git a/pages/account_and_service_management/account_information/iam-policy-ui/guide.es-es.md b/pages/account_and_service_management/account_information/iam-policy-ui/guide.es-es.md index fdc23ece18a..6b1aeb7bd78 100644 --- a/pages/account_and_service_management/account_information/iam-policy-ui/guide.es-es.md +++ b/pages/account_and_service_management/account_information/iam-policy-ui/guide.es-es.md @@ -1,7 +1,7 @@ --- title: Cómo utilizar las políticas IAM desde el área de cliente excerpt: Cómo conceder permisos de acceso específicos a los usuarios desde una cuenta de OVHcloud -updated: 2025-01-08 +updated: 2025-05-15 --- ## Objetivo @@ -37,14 +37,10 @@ Por ejemplo, podemos crear una política para dar a un usuario llamado John, par ### Acceder al menú IAM -Haga clic en el nombre de su cuenta en la esquina superior derecha y, a continuación, vuelva a hacer clic en su nombre en la barra lateral. +En la barra lateral, haga clic en `Identidad, Seguridad y Operaciones`{.action} y luego en `Políticas`{.action}. ![Acceso al menú IAM](images/access_to_the_IAM_menu_01.png){.thumbnail} -Puede acceder al menú IAM desde la entrada dedicada del área de cliente. - -![Acceso al menú IAM](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - Si es la primera vez que accede a este menú, aparecerá la siguiente página: ![Acceso al menú IAM](/pages/assets/screens/control_panel/product-selection/right-column/identity-and-access-management-iam/tab-first-access.png){.thumbnail} @@ -57,7 +53,7 @@ Haga clic directamente en [Crear una política](#create-policy) o en [Crear usua > > Los clientes no pueden modificar ni eliminar estas directivas. -Si ya ha creado políticas o usuarios, el menú mostrará la lista de todas las políticas en curso creadas en su cuenta de OVHcloud. +Si ya ha creado políticas o usuarios, los encontrará en la primera pestaña `Mis políticas`{.action}. La pestaña `Políticas de OVHcloud`{.action} incluye las políticas no modificables creadas automáticamente por OVHcloud. ![Acceso al menú IAM](images/access_to_the_IAM_menu_03.png){.thumbnail} @@ -151,7 +147,7 @@ Aparecerá una ventana emergente en la que deberá confirmar la eliminación. ### Gestión de identidades -Las identidades disponibles para las políticas se gestionan a través de la pestaña `Identidades`{.action}. +Para gestionar las identidades disponibles para las políticas, acceda al menú `Identidad, Seguridad y Operaciones`{.action} y, a continuación, a la sección `Identidades`{.action}. Para más información sobre la gestión de usuarios, consulte la [documentación dedicada](/pages/account_and_service_management/account_information/ovhcloud-users-management). @@ -161,7 +157,7 @@ Las políticas pueden dirigirse a grupos de recursos (en lugar de dirigirse dire #### Crear un grupo de recursos -Para crear un grupo de recursos, vaya a la ficha dedicada del menú IAM: +Para crear un grupo de recursos, vaya a la sección `Políticas`{.action} y haga clic en la pestaña `Grupos de recursos`{.action}: ![Resource Group](images/resource_groups.png){.thumbnail} diff --git a/pages/account_and_service_management/account_information/iam-policy-ui/guide.es-us.md b/pages/account_and_service_management/account_information/iam-policy-ui/guide.es-us.md index fdc23ece18a..6b1aeb7bd78 100644 --- a/pages/account_and_service_management/account_information/iam-policy-ui/guide.es-us.md +++ b/pages/account_and_service_management/account_information/iam-policy-ui/guide.es-us.md @@ -1,7 +1,7 @@ --- title: Cómo utilizar las políticas IAM desde el área de cliente excerpt: Cómo conceder permisos de acceso específicos a los usuarios desde una cuenta de OVHcloud -updated: 2025-01-08 +updated: 2025-05-15 --- ## Objetivo @@ -37,14 +37,10 @@ Por ejemplo, podemos crear una política para dar a un usuario llamado John, par ### Acceder al menú IAM -Haga clic en el nombre de su cuenta en la esquina superior derecha y, a continuación, vuelva a hacer clic en su nombre en la barra lateral. +En la barra lateral, haga clic en `Identidad, Seguridad y Operaciones`{.action} y luego en `Políticas`{.action}. ![Acceso al menú IAM](images/access_to_the_IAM_menu_01.png){.thumbnail} -Puede acceder al menú IAM desde la entrada dedicada del área de cliente. - -![Acceso al menú IAM](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - Si es la primera vez que accede a este menú, aparecerá la siguiente página: ![Acceso al menú IAM](/pages/assets/screens/control_panel/product-selection/right-column/identity-and-access-management-iam/tab-first-access.png){.thumbnail} @@ -57,7 +53,7 @@ Haga clic directamente en [Crear una política](#create-policy) o en [Crear usua > > Los clientes no pueden modificar ni eliminar estas directivas. -Si ya ha creado políticas o usuarios, el menú mostrará la lista de todas las políticas en curso creadas en su cuenta de OVHcloud. +Si ya ha creado políticas o usuarios, los encontrará en la primera pestaña `Mis políticas`{.action}. La pestaña `Políticas de OVHcloud`{.action} incluye las políticas no modificables creadas automáticamente por OVHcloud. ![Acceso al menú IAM](images/access_to_the_IAM_menu_03.png){.thumbnail} @@ -151,7 +147,7 @@ Aparecerá una ventana emergente en la que deberá confirmar la eliminación. ### Gestión de identidades -Las identidades disponibles para las políticas se gestionan a través de la pestaña `Identidades`{.action}. +Para gestionar las identidades disponibles para las políticas, acceda al menú `Identidad, Seguridad y Operaciones`{.action} y, a continuación, a la sección `Identidades`{.action}. Para más información sobre la gestión de usuarios, consulte la [documentación dedicada](/pages/account_and_service_management/account_information/ovhcloud-users-management). @@ -161,7 +157,7 @@ Las políticas pueden dirigirse a grupos de recursos (en lugar de dirigirse dire #### Crear un grupo de recursos -Para crear un grupo de recursos, vaya a la ficha dedicada del menú IAM: +Para crear un grupo de recursos, vaya a la sección `Políticas`{.action} y haga clic en la pestaña `Grupos de recursos`{.action}: ![Resource Group](images/resource_groups.png){.thumbnail} diff --git a/pages/account_and_service_management/account_information/iam-policy-ui/guide.fr-ca.md b/pages/account_and_service_management/account_information/iam-policy-ui/guide.fr-ca.md index 38796f0acb9..2714c26ca13 100644 --- a/pages/account_and_service_management/account_information/iam-policy-ui/guide.fr-ca.md +++ b/pages/account_and_service_management/account_information/iam-policy-ui/guide.fr-ca.md @@ -1,7 +1,7 @@ --- title: Comment utiliser les politiques IAM depuis votre espace client excerpt: "Découvrez comment donner des droits d'accès spécifiques aux utilisateurs depuis un compte OVHcloud" -updated: 2025-01-08 +updated: 2025-05-15 --- ## Objectif @@ -37,14 +37,10 @@ Par exemple, nous pouvons créer une politique pour donner à un utilisateur nom ### Accéder au menu IAM -Cliquez sur le nom de votre compte en haut à droite, puis de nouveau sur votre nom dans la barre latérale. +Dans la barre latérale, cliquez sur `Identité, Sécurité & Opérations`{.action} puis sur `Politiques`{.action}. ![Accès au menu IAM](images/access_to_the_IAM_menu_01.png){.thumbnail} -Vous pouvez accéder au menu IAM via l’entrée dédiée dans votre espace client. - -![Accès au menu IAM](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - Si vous accédez à ce menu pour la première fois, la page suivante apparaît : ![Accès au menu IAM](/pages/assets/screens/control_panel/product-selection/right-column/identity-and-access-management-iam/tab-first-access.png){.thumbnail} @@ -57,7 +53,7 @@ Cliquez directement sur [Créer une politique](#create-policy) ou sur [Créer de > > Les clients ne sont pas autorisés à modifier ou supprimer ces politiques. -Si vous avez déjà créé des politiques ou des utilisateurs, le menu affiche la liste de toutes les politiques en cours créées sur votre compte OVHcloud. +Si vous avez déjà créé des politiques ou des utilisateurs, vous les retrouverez dans le premier onglet `Mes politiques`{.action}. L'onglet `Politiques OVHcloud`{.action} regroupe les politiques non modifiables créées automatiquement par OVHcloud. ![Accès au menu IAM](images/access_to_the_IAM_menu_03.png){.thumbnail} @@ -151,7 +147,7 @@ Une fenêtre contextuelle vous demandera de confirmer la suppression. ### Gestion des identités -Les identités disponibles pour les politiques sont gérées via l'onglet `Identités`{.action}. +Pour gérer les identités disponibles pour les politiques, accédez au menu `Identité, Sécurité & Opérations`{.action}, puis à la section `Identités`{.action}. Retrouvez les détails de la gestion des utilisateurs dans la [documentation dédiée](/pages/account_and_service_management/account_information/ovhcloud-users-management). @@ -161,7 +157,7 @@ Les politiques peuvent cibler des groupes de ressources (au lieu de cibler des r #### Créer un groupe de ressources -Pour créer un groupe de ressources, accédez à l’onglet dédié du menu IAM : +Pour créer un groupe de ressources, accédez à la section `Politiques`{.action} puis cliquez sur l'onglet `Groupe de ressources`{.action} : ![Resource Group](images/resource_groups.png){.thumbnail} diff --git a/pages/account_and_service_management/account_information/iam-policy-ui/guide.fr-fr.md b/pages/account_and_service_management/account_information/iam-policy-ui/guide.fr-fr.md index 38796f0acb9..2714c26ca13 100644 --- a/pages/account_and_service_management/account_information/iam-policy-ui/guide.fr-fr.md +++ b/pages/account_and_service_management/account_information/iam-policy-ui/guide.fr-fr.md @@ -1,7 +1,7 @@ --- title: Comment utiliser les politiques IAM depuis votre espace client excerpt: "Découvrez comment donner des droits d'accès spécifiques aux utilisateurs depuis un compte OVHcloud" -updated: 2025-01-08 +updated: 2025-05-15 --- ## Objectif @@ -37,14 +37,10 @@ Par exemple, nous pouvons créer une politique pour donner à un utilisateur nom ### Accéder au menu IAM -Cliquez sur le nom de votre compte en haut à droite, puis de nouveau sur votre nom dans la barre latérale. +Dans la barre latérale, cliquez sur `Identité, Sécurité & Opérations`{.action} puis sur `Politiques`{.action}. ![Accès au menu IAM](images/access_to_the_IAM_menu_01.png){.thumbnail} -Vous pouvez accéder au menu IAM via l’entrée dédiée dans votre espace client. - -![Accès au menu IAM](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - Si vous accédez à ce menu pour la première fois, la page suivante apparaît : ![Accès au menu IAM](/pages/assets/screens/control_panel/product-selection/right-column/identity-and-access-management-iam/tab-first-access.png){.thumbnail} @@ -57,7 +53,7 @@ Cliquez directement sur [Créer une politique](#create-policy) ou sur [Créer de > > Les clients ne sont pas autorisés à modifier ou supprimer ces politiques. -Si vous avez déjà créé des politiques ou des utilisateurs, le menu affiche la liste de toutes les politiques en cours créées sur votre compte OVHcloud. +Si vous avez déjà créé des politiques ou des utilisateurs, vous les retrouverez dans le premier onglet `Mes politiques`{.action}. L'onglet `Politiques OVHcloud`{.action} regroupe les politiques non modifiables créées automatiquement par OVHcloud. ![Accès au menu IAM](images/access_to_the_IAM_menu_03.png){.thumbnail} @@ -151,7 +147,7 @@ Une fenêtre contextuelle vous demandera de confirmer la suppression. ### Gestion des identités -Les identités disponibles pour les politiques sont gérées via l'onglet `Identités`{.action}. +Pour gérer les identités disponibles pour les politiques, accédez au menu `Identité, Sécurité & Opérations`{.action}, puis à la section `Identités`{.action}. Retrouvez les détails de la gestion des utilisateurs dans la [documentation dédiée](/pages/account_and_service_management/account_information/ovhcloud-users-management). @@ -161,7 +157,7 @@ Les politiques peuvent cibler des groupes de ressources (au lieu de cibler des r #### Créer un groupe de ressources -Pour créer un groupe de ressources, accédez à l’onglet dédié du menu IAM : +Pour créer un groupe de ressources, accédez à la section `Politiques`{.action} puis cliquez sur l'onglet `Groupe de ressources`{.action} : ![Resource Group](images/resource_groups.png){.thumbnail} diff --git a/pages/account_and_service_management/account_information/iam-policy-ui/guide.it-it.md b/pages/account_and_service_management/account_information/iam-policy-ui/guide.it-it.md index 7ae4a47c6d3..95244cf3424 100644 --- a/pages/account_and_service_management/account_information/iam-policy-ui/guide.it-it.md +++ b/pages/account_and_service_management/account_information/iam-policy-ui/guide.it-it.md @@ -1,7 +1,7 @@ --- title: Come utilizzare le politiche IAM dallo Spazio Cliente excerpt: Come assegnare diritti di accesso specifici agli utenti da un account OVHcloud -updated: 2025-01-08 +updated: 2025-05-15 --- ## Obiettivo @@ -37,14 +37,10 @@ Ad esempio, possiamo creare una politica per dare ad un utente di nome John, per ### Accedi al menu IAM -Clicca sul nome del tuo account in alto a destra e poi di nuovo sul nome nella barra laterale. +Nella barra laterale, clicca su `Identità, Sicurezza e Operazioni`{.action} e poi su `Policy`{.action}. ![Accesso al menu IAM](images/access_to_the_IAM_menu_01.png){.thumbnail} -Accedi al menu IAM tramite l'accesso dedicato nel tuo Spazio Cliente. - -![Accesso al menu IAM](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - Se si accede per la prima volta a questo menu, viene visualizzata la pagina seguente: ![Accesso al menu IAM](/pages/assets/screens/control_panel/product-selection/right-column/identity-and-access-management-iam/tab-first-access.png){.thumbnail} @@ -57,7 +53,7 @@ Clicca direttamente su [Crea una policy](#create-policy) o su [Crea utenti](#cre > > I clienti non sono autorizzati a modificare o eliminare queste politiche. -Se hai già creato policy o utenti, il menu visualizza l'elenco di tutte le policy in corso create sul tuo account OVHcloud. +Se hai già creato policy o utenti, puoi trovarli nella prima scheda `Le mie politiche`{.action}. La scheda `Politiche OVHcloud`{.action} raggruppa le politiche non modificabili create automaticamente da OVHcloud. ![Accesso al menu IAM](images/access_to_the_IAM_menu_03.png){.thumbnail} @@ -151,7 +147,7 @@ Una finestra contestuale ti chiederà di confermare l'eliminazione. ### Gestione delle identità -Le identità disponibili per le policy sono gestite tramite la scheda `Identità`{.action}. +Per gestire le identità disponibili per le politiche, accedi al menu `Identità, Sicurezza e Operazioni`{.action}, poi alla sezione `Identità`{.action}. Visualizza i dettagli della gestione degli utenti nella [documentazione dedicata](/pages/account_and_service_management/account_information/ovhcloud-users-management). @@ -161,7 +157,7 @@ Le politiche possono concentrarsi su gruppi di risorse (invece di indirizzare ri #### Crea un gruppo di risorse -Per creare un gruppo di risorse, accedi alla scheda dedicata del menu IAM: +Per creare un gruppo di risorse, vai alla sezione `Policy`{.action} e clicca sulla scheda `Gruppi di risorse`{.action}: ![Resource Group](images/resource_groups.png){.thumbnail} diff --git a/pages/account_and_service_management/account_information/iam-policy-ui/guide.pl-pl.md b/pages/account_and_service_management/account_information/iam-policy-ui/guide.pl-pl.md index 080e09b1fe9..75eb15a0774 100644 --- a/pages/account_and_service_management/account_information/iam-policy-ui/guide.pl-pl.md +++ b/pages/account_and_service_management/account_information/iam-policy-ui/guide.pl-pl.md @@ -1,7 +1,7 @@ --- title: Jak korzystać z polityki IAM w Panelu klienta excerpt: Dowiedz się, jak przypisać użytkownikom uprawnienia dostępu do konta OVHcloud -updated: 2025-01-08 +updated: 2025-05-15 --- ## Wprowadzenie @@ -37,14 +37,10 @@ Na przykład, możemy stworzyć politykę pozwalającą użytkownikowi o nazwie ### Dostęp do menu IAM -Kliknij nazwę konta w prawym górnym rogu, a następnie ponownie nazwę użytkownika na pasku bocznym. +Na pasku bocznym kliknij na `Tożsamość, bezpieczeństwo i operacje`{.action} i na `Polityki`{.action}. ![Dostęp do menu IAM](images/access_to_the_IAM_menu_01.png){.thumbnail} -Możesz uzyskać dostęp do menu IAM za pomocą wpisu w Panelu klienta. - -![Dostęp do menu IAM](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - Jeśli przejdziesz do tego menu po raz pierwszy, pojawi się następująca strona: ![Dostęp do menu IAM](/pages/assets/screens/control_panel/product-selection/right-column/identity-and-access-management-iam/tab-first-access.png){.thumbnail} @@ -57,7 +53,7 @@ Kliknij bezpośrednio [Tworzenie polityki](#create-policy) lub [Tworzenie użytk > > Klienci nie mogą modyfikować ani usuwać tych polityk. -Jeśli masz już utworzone polityki lub użytkowników, w menu wyświetlana jest lista wszystkich otwartych zasad utworzonych na Twoim koncie OVHcloud. +Jeśli masz już utworzone reguły lub użytkowników, znajdziesz je w pierwszej zakładce `Moje zasady`{.action}. W zakładce `Polityka OVHcloud`{.action} znajdują się nieedytowalne reguły tworzone automatycznie przez OVHcloud. ![Dostęp do menu IAM](images/access_to_the_IAM_menu_03.png){.thumbnail} @@ -151,7 +147,7 @@ W oknie podręcznym zostanie wyświetlona prośba o potwierdzenie usunięcia hos ### Zarządzanie tożsamością -Tożsamość dostępna dla polityk jest zarządzana w zakładce `Tożsamości`{.action}. +Aby zarządzać tożsamościami dostępnymi dla polityk, przejdź do menu `Tożsamość, bezpieczeństwo i operacje`{.action}, a następnie do sekcji `Tożsamości`{.action}. Szczegóły zarządzania użytkownikami znajdziesz w [dokumentacji dedykowanej](/pages/account_and_service_management/account_information/ovhcloud-users-management). @@ -161,7 +157,7 @@ Polityka może być ukierunkowana na grupy zasobów (zamiast bezpośredniego uki #### Utwórz grupę zasobów -Aby utworzyć grupę zasobów, przejdź do zakładki poświęconej menu IAM: +Aby utworzyć grupę zasobów, przejdź do sekcji `Polityki`{.action} i kliknij zakładkę `Grupy zasobów`{.action}: ![Resource Group](images/resource_groups.png){.thumbnail} diff --git a/pages/account_and_service_management/account_information/iam-policy-ui/guide.pt-pt.md b/pages/account_and_service_management/account_information/iam-policy-ui/guide.pt-pt.md index 8b5e48c8f2c..cb3533b7f83 100644 --- a/pages/account_and_service_management/account_information/iam-policy-ui/guide.pt-pt.md +++ b/pages/account_and_service_management/account_information/iam-policy-ui/guide.pt-pt.md @@ -1,7 +1,7 @@ --- title: Como utilizar as políticas IAM a partir do seu Espaço Cliente excerpt: Descubra como dar direitos de acesso específicos aos utilizadores a partir de uma conta OVHcloud -updated: 2025-01-08 +updated: 2025-05-15 --- ## Objetivo @@ -37,14 +37,10 @@ Por exemplo, podemos criar uma política para dar a um utilizador chamado John, ### Aceder ao menu IAM -Clique no nome da sua conta no canto superior direito e, de novo, no seu nome na barra lateral. +Na barra lateral, clique em `Identidade, Segurança e Operações`{.action} e, a seguir, em `Políticas`{.action}. ![Acesso ao menu IAM](images/access_to_the_IAM_menu_01.png){.thumbnail} -Pode aceder ao menu IAM através da entrada dedicada no seu Espaço Cliente. - -![Acesso ao menu IAM](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - Se aceder a este menu pela primeira vez, será apresentada a seguinte página: ![Acesso ao menu IAM](/pages/assets/screens/control_panel/product-selection/right-column/identity-and-access-management-iam/tab-first-access.png){.thumbnail} @@ -57,7 +53,7 @@ Clique diretamente em [Criar uma política](#create-policy) ou em [Criar utiliza > > Os clientes não podem alterar ou eliminar estas políticas. -Se já tiver criado políticas ou utilizadores, o menu apresenta a lista de todas as políticas em curso criadas na sua conta OVHcloud. +Se já tiver criado políticas ou utilizadores, estes serão apresentados no primeiro separador `As minhas políticas`{.action}. O separador `Políticas da OVHcloud`{.action} agrupa as políticas não alteráveis criadas automaticamente pela OVHcloud. ![Acesso ao menu IAM](images/access_to_the_IAM_menu_03.png){.thumbnail} @@ -151,7 +147,7 @@ Uma janela contextual irá pedir-lhe que confirme a eliminação. ### Gestão das identidades -As identidades disponíveis para as políticas são geridas através do separador `Identidades`{.action}. +Para gerir as identidades disponíveis para as políticas, aceda ao menu `Identidade, Segurança e Operações`{.action} e, a seguir, à secção `Identidades`{.action}. Encontre os detalhes da gestão dos utilizadores na [documentação dedicada](/pages/account_and_service_management/account_information/ovhcloud-users-management). @@ -161,7 +157,7 @@ As políticas podem visar grupos de recursos (em vez de visarem diretamente recu #### Criar um grupo de recursos -Para criar um grupo de recursos, aceda ao separador dedicado do menu IAM: +Para criar um grupo de recursos, aceda à secção `Políticas`{.action} e clique no separador `Grupos de recursos`{.action} : ![Resource Group](images/resource_groups.png){.thumbnail} diff --git a/pages/account_and_service_management/account_information/iam-policy-ui/images/access_to_the_IAM_menu_01.png b/pages/account_and_service_management/account_information/iam-policy-ui/images/access_to_the_IAM_menu_01.png index 06ca403c39a..00fdcf536ff 100644 Binary files a/pages/account_and_service_management/account_information/iam-policy-ui/images/access_to_the_IAM_menu_01.png and b/pages/account_and_service_management/account_information/iam-policy-ui/images/access_to_the_IAM_menu_01.png differ diff --git a/pages/account_and_service_management/account_information/iam-policy-ui/images/access_to_the_IAM_menu_03.png b/pages/account_and_service_management/account_information/iam-policy-ui/images/access_to_the_IAM_menu_03.png index d09de17bb84..76150a87ecd 100644 Binary files a/pages/account_and_service_management/account_information/iam-policy-ui/images/access_to_the_IAM_menu_03.png and b/pages/account_and_service_management/account_information/iam-policy-ui/images/access_to_the_IAM_menu_03.png differ diff --git a/pages/account_and_service_management/account_information/iam-policy-ui/images/resource_groups.png b/pages/account_and_service_management/account_information/iam-policy-ui/images/resource_groups.png index 6780a58cbeb..f10cb834f5c 100644 Binary files a/pages/account_and_service_management/account_information/iam-policy-ui/images/resource_groups.png and b/pages/account_and_service_management/account_information/iam-policy-ui/images/resource_groups.png differ diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.de-de.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.de-de.md index 1b29d13a2c0..60daa7d4354 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.de-de.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.de-de.md @@ -1,7 +1,7 @@ --- title: SSO-Verbindungen zu Ihrem OVHcloud Account über Active Directory Federation Services (AD FS) aktivieren excerpt: "Erfahren Sie hier, wie Sie Active Directory Federation Services über SAML 2.0 mit Ihrem OVHcloud Account verbinden" -updated: 2024-06-25 +updated: 2025-05-15 --- ## Ziel @@ -121,22 +121,14 @@ Wenn die Entsprechungstabelle vollständig ist, vertraut Ihr AD FS nun OVHcloud Das Hinzufügen Ihrer AD FS als vertrauenswürdiger Identity Provider erfolgt im [OVHcloud Kundencenter](https://www.ovh.com/auth/?action=gotomanager&from=https://www.ovh.de/&ovhSubsidiary=de), in dem Sie die Metadaten des Identity Providers hinterlegen können. -Klicken Sie oben rechts auf den Namen Ihres Accounts und dann erneut in der Seitenleiste auf Ihren Namen. +Klicken Sie in der Seitenleiste auf `Identität, Sicherheit und Operationen`{.action} und anschließend `Identitäten`{.action}. ![IAM-Menüzugriff](images/access_to_the_IAM_menu_01.png){.thumbnail} -Sie können das IAM-Menü über den dedizierten Eintrag in Ihrem Kundencenter aufrufen. - -![IAM-Menüzugriff](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -Klicken Sie dann auf den Tab `Identitäten`{.action}, um auf die Verwaltung der lokalen Benutzer zuzugreifen. +Klicken Sie dann auf den Tab `SSO`{.action} und anschließend auf die Schaltfläche `SSO-Verbindung`{.action}. ![IAM-Menüzugriff](images/access_to_the_IAM_menu_03.png){.thumbnail} -Klicken Sie auf den Button `SSO-Verbindung`{.action}. - -![OVHcloud SSO-Verbindung Schritt 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - Geben Sie die XML-Metadaten Ihres AD FS ein. In diesem Fall ist das `Name des Gruppenattributs` optional. Klicken Sie auf `Bestätigen`{.action}. Sie können die lokalen Benutzer beibehalten, indem Sie das Kontrollkästchen `Aktive OVHcloud User beibehalten` aktivieren. @@ -190,7 +182,7 @@ Sie können dies auch in der SAML *Assertion* überprüfen: Das bedeutet, dass Sie die Gruppe `manager@.com` zu Ihrem OVHcloud Account hinzufügen müssen und damit einer Rolle zuweisen. Andernfalls kann Ihr OVHcloud Account nicht feststellen, welche Rechte der Benutzer hat. -Fügen Sie diese hinzu, indem Sie auf den Button `Gruppe deklarieren`{.action} klicken und die Felder ausfüllen: +Um diese Gruppe hinzuzufügen, gehen Sie zum Abschnitt `Identitäten`{.action} und dann zum Tab `Nutzergruppen`{.action}. Klicken Sie dann auf die Schaltfläche `Eine Gruppe anmelden`{.action}, geben Sie den Namen der Gruppe ein und wählen Sie die zugehörige Rolle aus: ![AD FS Benutzer-Verwaltungsgruppen](images/ovhcloud_user_management_groups_1.png){.thumbnail} @@ -202,7 +194,7 @@ Anschließend können Sie überprüfen, ob die Gruppe zu Ihrem OVHcloud Account Wenn Sie sich später mit dem Active Directory Benutzer "John Doe" verbinden, erkennt Ihr OVHcloud Account, dass der Benutzer die von seiner Gruppe definierte Rolle "REGULAR" hat. -Achtung, wenn Sie die Berechtigung `Keine` erteilen, müssen Sie dieser Gruppe Rechte über die [IAM-Richtlinien](/pages/account_and_service_management/account_information/iam-policy-ui) zuweisen. +Achtung, wenn Sie die Berechtigung `Keine` wählen, müssen Sie dieser Gruppe Rechte über die [IAM-Richtlinien](/pages/account_and_service_management/account_information/iam-policy-ui) zuweisen. Anschließend können Sie sich von Ihrem Account ausloggen und sich mit Ihrem AD FS als Identity Provider neu verbinden. @@ -232,4 +224,4 @@ Sie sind nun mit derselben Kundenkennung eingeloggt, jedoch über AD FS SSO und [Verwendung von IAM-Richtlinie über Ihr Kundencenter](/pages/account_and_service_management/account_information/iam-policy-ui). -Treten Sie unserer [User Community](/links/community) bei. \ No newline at end of file +Treten Sie unserer [User Community](/links/community) bei. diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.en-asia.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.en-asia.md index fb3cd73b95f..cb4a169fdf4 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.en-asia.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.en-asia.md @@ -1,7 +1,7 @@ --- title: Enabling Active Directory Federation Services (AD FS) SSO connections with your OVHcloud account excerpt: "Find out how to link your Active Directory Federation Services (AD FS) to your OVHcloud account using SAML 2.0" -updated: 2024-06-25 +updated: 2025-05-15 --- ## Objective @@ -121,19 +121,11 @@ With the mapping completed, your AD FS now trusts OVHcloud as a service provider Adding your AD FS as a trusted identity provider is done in the [OVHcloud Control Panel](https://ca.ovh.com/auth/?action=gotomanager&from=https://www.ovh.com/asia/&ovhSubsidiary=asia) where you can provide the identity provider metadata. -Click your account name in the top-right corner, then on your name again in the sidebar. +On the sidebar, click on `Identity, Security & Operations`{.action} then on `Identities`{.action}. ![Access to the IAM menu](images/access_to_the_IAM_menu_01.png){.thumbnail} -You can access the IAM menu via the dedicated entry in your Control Panel. - -![Access to the IAM menu](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -Then click on the `Identities`{.action} tab to access local users management. - -![Access to the IAM menu](images/access_to_the_IAM_menu_03.png){.thumbnail} - -Click on the `SSO connection`{.action} button. +Then click the `SSO`{.action} tab and click the `SSO connection`{.action} button. ![OVHcloud connect SSO step 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} @@ -190,7 +182,7 @@ You can also verify this in the SAML assertion: This means that you need to add the `manager@.com` group to your OVHcloud account, attaching a role to it. Otherwise, your OVHcloud account wouldn't know what is the user allowed to do. -Add it by clicking on the `Declare a group`{.action} button and filling in the fields: +To add this group, go to the `Identities`{.action} section, then to the `User groups`{.action} tab. Then click the `Declare a group`{.action} button, enter the name of the group and select the associated role: ![AD FS user management groups](images/ovhcloud_user_management_groups_1.png){.thumbnail} @@ -202,7 +194,7 @@ You can then check that the group is added to your OVHcloud account in the `Grou When you connect with the Active Directory user "johndoe" now, your OVHcloud account will recognize that the user has the "REGULAR" role, specified by its group. -Warning: if you give the `NONE` privilege, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). +Warning: if you give the `NONE` role, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). You can then disconnect from your account and log in again with your AD FS as identity provider. diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.en-au.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.en-au.md index 2d7b5d027d5..c9eab501e1a 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.en-au.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.en-au.md @@ -1,7 +1,7 @@ --- title: Enabling Active Directory Federation Services (AD FS) SSO connections with your OVHcloud account excerpt: "Find out how to link your Active Directory Federation Services (AD FS) to your OVHcloud account using SAML 2.0" -updated: 2024-06-25 +updated: 2025-05-15 --- ## Objective @@ -121,22 +121,14 @@ With the mapping completed, your AD FS now trusts OVHcloud as a service provider Adding your AD FS as a trusted identity provider is done in the [OVHcloud Control Panel](https://ca.ovh.com/auth/?action=gotomanager&from=https://www.ovh.com.au/&ovhSubsidiary=au) where you can provide the identity provider metadata. -Click your account name in the top-right corner, then on your name again in the sidebar. +On the sidebar, click on `Identity, Security & Operations`{.action} then on `Identities`{.action}. ![Access to the IAM menu](images/access_to_the_IAM_menu_01.png){.thumbnail} -You can access the IAM menu via the dedicated entry in your Control Panel. - -![Access to the IAM menu](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -Then click on the `Identities`{.action} tab to access local users management. +Then click the `SSO`{.action} tab and click the `SSO connection`{.action} button. ![Access to the IAM menu](images/access_to_the_IAM_menu_03.png){.thumbnail} -Click on the `SSO connection`{.action} button. - -![OVHcloud connect SSO step 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - Fill in the XML metadata of your AD FS. The "Group Attribute Name" is optional in this case. Click on `Confirm`{.action}. You can keep local users by ticking the `Keep active OVHcloud users` box. @@ -190,7 +182,7 @@ You can also verify this in the SAML assertion: This means that you need to add the `manager@.com` group to your OVHcloud account, attaching a role to it. Otherwise, your OVHcloud account wouldn't know what is the user allowed to do. -Add it by clicking on the `Declare a group`{.action} button and filling in the fields: +To add this group, go to the `Identities`{.action} section, then to the `User groups`{.action} tab. Then click the `Declare a group`{.action} button, enter the name of the group and select the associated role: ![AD FS user management groups](images/ovhcloud_user_management_groups_1.png){.thumbnail} @@ -202,7 +194,7 @@ You can then check that the group is added to your OVHcloud account in the `Grou When you connect with the Active Directory user "johndoe" now, your OVHcloud account will recognize that the user has the "REGULAR" role, specified by its group. -Warning: if you give the `NONE` privilege, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). +Warning: if you give the `NONE` role, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). You can then disconnect from your account and log in again with your AD FS as identity provider. diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.en-ca.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.en-ca.md index d2e38390764..5a2d6d22056 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.en-ca.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.en-ca.md @@ -1,7 +1,7 @@ --- title: Enabling Active Directory Federation Services (AD FS) SSO connections with your OVHcloud account excerpt: "Find out how to link your Active Directory Federation Services (AD FS) to your OVHcloud account using SAML 2.0" -updated: 2024-06-25 +updated: 2025-05-15 --- ## Objective @@ -121,22 +121,14 @@ With the mapping completed, your AD FS now trusts OVHcloud as a service provider Adding your AD FS as a trusted identity provider is done in the [OVHcloud Control Panel](https://ca.ovh.com/auth/?action=gotomanager&from=https://www.ovh.com/ca/en/&ovhSubsidiary=ca) where you can provide the identity provider metadata. -Click your account name in the top-right corner, then on your name again in the sidebar. +On the sidebar, click on `Identity, Security & Operations`{.action} then on `Identities`{.action}. ![Access to the IAM menu](images/access_to_the_IAM_menu_01.png){.thumbnail} -You can access the IAM menu via the dedicated entry in your Control Panel. - -![Access to the IAM menu](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -Then click on the `Identities`{.action} tab to access local users management. +Then click the `SSO`{.action} tab and click the `SSO connection`{.action} button. ![Access to the IAM menu](images/access_to_the_IAM_menu_03.png){.thumbnail} -Click on the `SSO connection`{.action} button. - -![OVHcloud connect SSO step 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - Fill in the XML metadata of your AD FS. The "Group Attribute Name" is optional in this case. Click on `Confirm`{.action}. You can keep local users by ticking the `Keep active OVHcloud users` box. @@ -190,7 +182,7 @@ You can also verify this in the SAML assertion: This means that you need to add the `manager@.com` group to your OVHcloud account, attaching a role to it. Otherwise, your OVHcloud account wouldn't know what is the user allowed to do. -Add it by clicking on the `Declare a group`{.action} button and filling in the fields: +To add this group, go to the `Identities`{.action} section, then to the `User groups`{.action} tab. Then click the `Declare a group`{.action} button, enter the name of the group and select the associated role: ![AD FS user management groups](images/ovhcloud_user_management_groups_1.png){.thumbnail} @@ -202,7 +194,7 @@ You can then check that the group is added to your OVHcloud account in the `Grou When you connect with the Active Directory user "johndoe" now, your OVHcloud account will recognize that the user has the "REGULAR" role, specified by its group. -Warning: if you give the `NONE` privilege, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). +Warning: if you give the `NONE` role, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). You can then disconnect from your account and log in again with your AD FS as identity provider. diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.en-gb.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.en-gb.md index 350014262bf..e93b7d55ab7 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.en-gb.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.en-gb.md @@ -1,7 +1,7 @@ --- title: Enabling Active Directory Federation Services (AD FS) SSO connections with your OVHcloud account excerpt: "Find out how to link your Active Directory Federation Services (AD FS) to your OVHcloud account using SAML 2.0" -updated: 2024-06-25 +updated: 2025-05-15 --- ## Objective @@ -121,22 +121,14 @@ With the mapping completed, your AD FS now trusts OVHcloud as a service provider Adding your AD FS as a trusted identity provider is done in the [OVHcloud Control Panel](https://www.ovh.com/auth/?action=gotomanager&from=https://www.ovh.co.uk/&ovhSubsidiary=GB) where you can provide the identity provider metadata. -Click your account name in the top-right corner, then on your name again in the sidebar. +On the sidebar, click on `Identity, Security & Operations`{.action} then on `Identities`{.action}. ![Access to the IAM menu](images/access_to_the_IAM_menu_01.png){.thumbnail} -You can access the IAM menu via the dedicated entry in your Control Panel. - -![Access to the IAM menu](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -Then click on the `Identities`{.action} tab to access local users management. +Then click the `SSO`{.action} tab and click the `SSO connection`{.action} button. ![Access to the IAM menu](images/access_to_the_IAM_menu_03.png){.thumbnail} -Click on the `SSO connection`{.action} button. - -![OVHcloud connect SSO step 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - Fill in the XML metadata of your AD FS. The "Group Attribute Name" is optional in this case. Click on `Confirm`{.action}. You can keep local users by ticking the `Keep active OVHcloud users` box. @@ -190,7 +182,7 @@ You can also verify this in the SAML assertion: This means that you need to add the `manager@.com` group to your OVHcloud account, attaching a role to it. Otherwise, your OVHcloud account wouldn't know what is the user allowed to do. -Add it by clicking on the `Declare a group`{.action} button and filling in the fields: +To add this group, go to the `Identities`{.action} section, then to the `User groups`{.action} tab. Then click the `Declare a group`{.action} button, enter the name of the group and select the associated role: ![AD FS user management groups](images/ovhcloud_user_management_groups_1.png){.thumbnail} @@ -202,7 +194,7 @@ You can then check that the group is added to your OVHcloud account in the `Grou When you connect with the Active Directory user "johndoe" now, your OVHcloud account will recognize that the user has the "REGULAR" role, specified by its group. -Warning: if you give the `NONE` privilege, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). +Warning: if you give the `NONE` role, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). You can then disconnect from your account and log in again with your AD FS as identity provider. diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.en-ie.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.en-ie.md index 55b1af3f630..419a343ac3e 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.en-ie.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.en-ie.md @@ -1,7 +1,7 @@ --- title: Enabling Active Directory Federation Services (AD FS) SSO connections with your OVHcloud account excerpt: "Find out how to link your Active Directory Federation Services (AD FS) to your OVHcloud account using SAML 2.0" -updated: 2024-06-25 +updated: 2025-05-15 --- ## Objective @@ -121,22 +121,14 @@ With the mapping completed, your AD FS now trusts OVHcloud as a service provider Adding your AD FS as a trusted identity provider is done in the [OVHcloud Control Panel](https://www.ovh.com/auth/?action=gotomanager&from=https://www.ovh.ie/&ovhSubsidiary=ie) where you can provide the identity provider metadata. -Click your account name in the top-right corner, then on your name again in the sidebar. +On the sidebar, click on `Identity, Security & Operations`{.action} then on `Identities`{.action}. ![Access to the IAM menu](images/access_to_the_IAM_menu_01.png){.thumbnail} -You can access the IAM menu via the dedicated entry in your Control Panel. - -![Access to the IAM menu](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -Then click on the `Identities`{.action} tab to access local users management. +Then click the `SSO`{.action} tab and click the `SSO connection`{.action} button. ![Access to the IAM menu](images/access_to_the_IAM_menu_03.png){.thumbnail} -Click on the `SSO connection`{.action} button. - -![OVHcloud connect SSO step 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - Fill in the XML metadata of your AD FS. The "Group Attribute Name" is optional in this case. Click on `Confirm`{.action}. You can keep local users by ticking the `Keep active OVHcloud users` box. @@ -190,7 +182,7 @@ You can also verify this in the SAML assertion: This means that you need to add the `manager@.com` group to your OVHcloud account, attaching a role to it. Otherwise, your OVHcloud account wouldn't know what is the user allowed to do. -Add it by clicking on the `Declare a group`{.action} button and filling in the fields: +To add this group, go to the `Identities`{.action} section, then to the `User groups`{.action} tab. Then click the `Declare a group`{.action} button, enter the name of the group and select the associated role: ![AD FS user management groups](images/ovhcloud_user_management_groups_1.png){.thumbnail} @@ -202,7 +194,7 @@ You can then check that the group is added to your OVHcloud account in the `Grou When you connect with the Active Directory user "johndoe" now, your OVHcloud account will recognize that the user has the "REGULAR" role, specified by its group. -Warning: if you give the `NONE` privilege, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). +Warning: if you give the `NONE` role, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). You can then disconnect from your account and log in again with your AD FS as identity provider. diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.en-sg.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.en-sg.md index e4a2ad64af9..ac3b6d7d2bc 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.en-sg.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.en-sg.md @@ -1,7 +1,7 @@ --- title: Enabling Active Directory Federation Services (AD FS) SSO connections with your OVHcloud account excerpt: "Find out how to link your Active Directory Federation Services (AD FS) to your OVHcloud account using SAML 2.0" -updated: 2024-06-25 +updated: 2025-05-15 --- ## Objective @@ -121,22 +121,14 @@ With the mapping completed, your AD FS now trusts OVHcloud as a service provider Adding your AD FS as a trusted identity provider is done in the [OVHcloud Control Panel](https://ca.ovh.com/auth/?action=gotomanager&from=https://www.ovh.com/sg/&ovhSubsidiary=sg) where you can provide the identity provider metadata. -Click your account name in the top-right corner, then on your name again in the sidebar. +On the sidebar, click on `Identity, Security & Operations`{.action} then on `Identities`{.action}. ![Access to the IAM menu](images/access_to_the_IAM_menu_01.png){.thumbnail} -You can access the IAM menu via the dedicated entry in your Control Panel. - -![Access to the IAM menu](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -Then click on the `Identities`{.action} tab to access local users management. +Then click the `SSO`{.action} tab and click the `SSO connection`{.action} button. ![Access to the IAM menu](images/access_to_the_IAM_menu_03.png){.thumbnail} -Click on the `SSO connection`{.action} button. - -![OVHcloud connect SSO step 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - Fill in the XML metadata of your AD FS. The "Group Attribute Name" is optional in this case. Click on `Confirm`{.action}. You can keep local users by ticking the `Keep active OVHcloud users` box. @@ -190,7 +182,7 @@ You can also verify this in the SAML assertion: This means that you need to add the `manager@.com` group to your OVHcloud account, attaching a role to it. Otherwise, your OVHcloud account wouldn't know what is the user allowed to do. -Add it by clicking on the `Declare a group`{.action} button and filling in the fields: +To add this group, go to the `Identities`{.action} section, then to the `User groups`{.action} tab. Then click the `Declare a group`{.action} button, enter the name of the group and select the associated role: ![AD FS user management groups](images/ovhcloud_user_management_groups_1.png){.thumbnail} @@ -202,7 +194,7 @@ You can then check that the group is added to your OVHcloud account in the `Grou When you connect with the Active Directory user "johndoe" now, your OVHcloud account will recognize that the user has the "REGULAR" role, specified by its group. -Warning: if you give the `NONE` privilege, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). +Warning: if you give the `NONE` role, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). You can then disconnect from your account and log in again with your AD FS as identity provider. diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.en-us.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.en-us.md index 19e6b873501..a93edbd1c06 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.en-us.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.en-us.md @@ -1,7 +1,7 @@ --- title: Enabling Active Directory Federation Services (AD FS) SSO connections with your OVHcloud account excerpt: "Find out how to link your Active Directory Federation Services (AD FS) to your OVHcloud account using SAML 2.0" -updated: 2024-06-25 +updated: 2025-05-15 --- ## Objective @@ -121,22 +121,14 @@ With the mapping completed, your AD FS now trusts OVHcloud as a service provider Adding your AD FS as a trusted identity provider is done in the [OVHcloud Control Panel](https://ca.ovh.com/auth/?action=gotomanager&from=https://www.ovh.com/world/&ovhSubsidiary=we) where you can provide the identity provider metadata. -Click your account name in the top-right corner, then on your name again in the sidebar. +On the sidebar, click on `Identity, Security & Operations`{.action} then on `Identities`{.action}. ![Access to the IAM menu](images/access_to_the_IAM_menu_01.png){.thumbnail} -You can access the IAM menu via the dedicated entry in your Control Panel. - -![Access to the IAM menu](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -Then click on the `Identities`{.action} tab to access local users management. +Then click the `SSO`{.action} tab and click the `SSO connection`{.action} button. ![Access to the IAM menu](images/access_to_the_IAM_menu_03.png){.thumbnail} -Click on the `SSO connection`{.action} button. - -![OVHcloud connect SSO step 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - Fill in the XML metadata of your AD FS. The "Group Attribute Name" is optional in this case. Click on `Confirm`{.action}. You can keep local users by ticking the `Keep active OVHcloud users` box. @@ -190,7 +182,7 @@ You can also verify this in the SAML assertion: This means that you need to add the `manager@.com` group to your OVHcloud account, attaching a role to it. Otherwise, your OVHcloud account wouldn't know what is the user allowed to do. -Add it by clicking on the `Declare a group`{.action} button and filling in the fields: +To add this group, go to the `Identities`{.action} section, then to the `User groups`{.action} tab. Then click the `Declare a group`{.action} button, enter the name of the group and select the associated role: ![AD FS user management groups](images/ovhcloud_user_management_groups_1.png){.thumbnail} @@ -202,7 +194,7 @@ You can then check that the group is added to your OVHcloud account in the `Grou When you connect with the Active Directory user "johndoe" now, your OVHcloud account will recognize that the user has the "REGULAR" role, specified by its group. -Warning: if you give the `NONE` privilege, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). +Warning: if you give the `NONE` role, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). You can then disconnect from your account and log in again with your AD FS as identity provider. diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.es-es.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.es-es.md index a40191f45fc..0b96c6e0776 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.es-es.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.es-es.md @@ -1,7 +1,7 @@ --- title: Activar las conexiones Active Directory Federation Services (AD FS) SSO con su cuenta OVHcloud excerpt: "Cómo asociar el servicio Active Directory Federation Services (AD FS) a su cuenta de OVHcloud a través de SAML 2.0" -updated: 2024-06-25 +updated: 2025-05-15 --- ## Objetivo @@ -121,22 +121,14 @@ Una vez completada la tabla de correspondencias, el servicio AD FS confía en OV El AD FS se añadirá como proveedor de identidad de confianza al [área de cliente de OVHcloud](https://www.ovh.com/auth/?action=gotomanager&from=https://www.ovh.es/&ovhSubsidiary=es), donde podrá proporcionar los metadatos del proveedor de identidad. -Haga clic en el nombre de su cuenta en la esquina superior derecha y, a continuación, vuelva a hacer clic en su nombre en la barra lateral. +En la barra lateral, haga clic en `Identidad, Seguridad y Operaciones`{.action} y luego en `Identidades`{.action}. ![Acceso al menú IAM](images/access_to_the_IAM_menu_01.png){.thumbnail} -Puede acceder al menú IAM desde la entrada dedicada del área de cliente. - -![Acceso al menú IAM](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -A continuación, haga clic en la pestaña `Identidades`{.action} para acceder a la gestión de los usuarios locales. +A continuación, abra la pestaña `SSO`{.action} y haga clic en el botón `Conexión SSO`{.action}. ![Acceso al menú IAM](images/access_to_the_IAM_menu_03.png){.thumbnail} -Haga clic en el botón `SSO connection`{.action}. - -![OVHcloud conexión SSO etapa 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - Introduzca los metadatos XML del servicio AD FS. En este caso, el campo `Nombre de atributo de grupo` es opcional. Haga clic en `Confirmar`{.action}. Es posible conservar los usuarios locales marcando la casilla `Mantener los usuarios de OVHcloud activos`. @@ -190,7 +182,7 @@ También puede comprobarlo en la declaración SAML: Esto significa que debe añadir el grupo `manager@.com` a su cuenta de OVHcloud asignándole un papel. En caso contrario, su cuenta de OVHcloud no sabe lo que el usuario está autorizado a hacer. -Para añadirlo, haga clic en el botón `Declarar un grupo`{.action} e introduzca los siguientes campos: +Para añadir este grupo, acceda a la sección `Identidades`{.action} y, a continuación, a la pestaña `Grupos de usuarios`{.action}. Luego, haga clic en el botón `Declarar un grupo`{.action}, introduzca el nombre del grupo y seleccione el rol asociado: ![Grupos de gestión de usuarios AD FS](images/ovhcloud_user_management_groups_1.png){.thumbnail} @@ -202,7 +194,7 @@ A continuación, compruebe que el grupo se ha añadido a su cuenta de OVHcloud e Una vez que se conecte posteriormente con el usuario Active Directory "John Doe", su cuenta de OVHcloud reconocerá que el usuario tiene el rol `REGULAR`, especificado por su grupo. -Atención: Si otorga el privilegio `Ninguno`, será necesario asignar permisos a este grupo a través de las [políticas IAM](/pages/account_and_service_management/account_information/iam-policy-ui). +Atención: Si otorga el rol `Ninguno`, será necesario asignar permisos a este grupo a través de las [políticas IAM](/pages/account_and_service_management/account_information/iam-policy-ui). A continuación, podrá desconectarse de su cuenta y reconectarse con su AD FS como proveedor de identidad. diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.es-us.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.es-us.md index 8f589c3a3c2..dacae49ef2c 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.es-us.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.es-us.md @@ -1,7 +1,7 @@ --- title: Activar las conexiones Active Directory Federation Services (AD FS) SSO con su cuenta OVHcloud excerpt: "Cómo asociar el servicio Active Directory Federation Services (AD FS) a su cuenta de OVHcloud a través de SAML 2.0" -updated: 2024-06-25 +updated: 2025-05-15 --- ## Objetivo @@ -121,22 +121,14 @@ Una vez completada la tabla de correspondencias, el servicio AD FS confía en OV El AD FS se añadirá como proveedor de identidad de confianza al [área de cliente de OVHcloud](https://ca.ovh.com/auth/?action=gotomanager&from=https://www.ovh.com/world/&ovhSubsidiary=ws), donde podrá proporcionar los metadatos del proveedor de identidad. -Haga clic en el nombre de su cuenta en la esquina superior derecha y, a continuación, vuelva a hacer clic en su nombre en la barra lateral. +En la barra lateral, haga clic en `Identidad, Seguridad y Operaciones`{.action} y luego en `Identidades`{.action}. ![Acceso al menú IAM](images/access_to_the_IAM_menu_01.png){.thumbnail} -Puede acceder al menú IAM desde la entrada dedicada del área de cliente. - -![Acceso al menú IAM](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -A continuación, haga clic en la pestaña `Identidades`{.action} para acceder a la gestión de los usuarios locales. +A continuación, abra la pestaña `SSO`{.action} y haga clic en el botón `Conexión SSO`{.action}. ![Acceso al menú IAM](images/access_to_the_IAM_menu_03.png){.thumbnail} -Haga clic en el botón `SSO connection`{.action}. - -![OVHcloud conexión SSO etapa 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - Introduzca los metadatos XML del servicio AD FS. En este caso, el campo `Nombre de atributo de grupo` es opcional. Haga clic en `Confirmar`{.action}. Es posible conservar los usuarios locales marcando la casilla `Mantener los usuarios de OVHcloud activos`. @@ -190,7 +182,7 @@ También puede comprobarlo en la declaración SAML: Esto significa que debe añadir el grupo `manager@.com` a su cuenta de OVHcloud asignándole un papel. En caso contrario, su cuenta de OVHcloud no sabe lo que el usuario está autorizado a hacer. -Para añadirlo, haga clic en el botón `Declarar un grupo`{.action} e introduzca los siguientes campos: +Para añadir este grupo, acceda a la sección `Identidades`{.action} y, a continuación, a la pestaña `Grupos de usuarios`{.action}. Luego, haga clic en el botón `Declarar un grupo`{.action}, introduzca el nombre del grupo y seleccione el rol asociado: ![Grupos de gestión de usuarios AD FS](images/ovhcloud_user_management_groups_1.png){.thumbnail} @@ -202,7 +194,7 @@ A continuación, compruebe que el grupo se ha añadido a su cuenta de OVHcloud e Una vez que se conecte posteriormente con el usuario Active Directory "John Doe", su cuenta de OVHcloud reconocerá que el usuario tiene el rol `REGULAR`, especificado por su grupo. -Atención: Si otorga el privilegio `Ninguno`, será necesario asignar permisos a este grupo a través de las [políticas IAM](/pages/account_and_service_management/account_information/iam-policy-ui). +Atención: Si otorga el rol `Ninguno`, será necesario asignar permisos a este grupo a través de las [políticas IAM](/pages/account_and_service_management/account_information/iam-policy-ui). A continuación, podrá desconectarse de su cuenta y reconectarse con su AD FS como proveedor de identidad. diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.fr-ca.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.fr-ca.md index 22e6ca32a98..14d140395a9 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.fr-ca.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.fr-ca.md @@ -1,7 +1,7 @@ --- title: Activer les connexions Active Directory Federation Services (AD FS) SSO avec votre compte OVHcloud excerpt: "Découvrez comment associer votre service Active Directory Federation Services (AD FS) à votre compte OVHcloud via SAML 2.0" -updated: 2024-06-25 +updated: 2025-05-15 --- ## Objectif @@ -121,22 +121,14 @@ Une fois le tableau de correspondances terminé, votre service AD FS fait désor L'ajout de votre AD FS en tant que fournisseur d'identité de confiance s'effectue dans [l'espace client OVHcloud](https://ca.ovh.com/auth/?action=gotomanager&from=https://www.ovh.com/ca/fr/&ovhSubsidiary=qc) où vous pouvez fournir les métadonnées du fournisseur d'identité. -Cliquez sur le nom de votre compte en haut à droite, puis de nouveau sur votre nom dans la barre latérale. +Dans la barre latérale, cliquez sur `Identité, Sécurité & Opérations`{.action} puis sur `Identités`{.action}. ![Accès au menu IAM](images/access_to_the_IAM_menu_01.png){.thumbnail} -Vous pouvez accéder au menu IAM via l’entrée dédiée dans votre espace client. - -![Accès au menu IAM](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -Cliquez ensuite sur l'onglet `Identités`{.action} pour accéder à la gestion des utilisateurs locaux. +Cliquez ensuite sur l'onglet `SSO`{.action} et sur le bouton `Connexion SSO`{.action}. ![Accès au menu IAM](images/access_to_the_IAM_menu_03.png){.thumbnail} -Cliquez sur le bouton `Connexion SSO`{.action}. - -![OVHcloud connexion SSO étape 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - Renseignez les métadonnées XML de votre service AD FS. Le champ `Nom d'attribut de groupe` est facultatif dans ce cas. Cliquez sur `Confirmer`{.action}. Il est possible de conserver les utilisateurs locaux en cochant la case `Conserver les utilisateurs OVHcloud actifs`. @@ -190,7 +182,7 @@ Vous pouvez également le vérifier dans l'assertion SAML : Cela signifie que vous devez ajouter le groupe `manager@.com` à votre compte OVHcloud en y attachant un rôle. Dans le cas contraire, votre compte OVHcloud ne sait pas ce que l'utilisateur est autorisé à faire. -Ajoutez-le en cliquant sur le bouton `Déclarer un groupe`{.action} et en remplissant les champs : +Pour ajouter ce groupe, rendez-vous dans la section `Identités`{.action} puis dans l'onglet `Groupes d'utilisateurs`{.action}. Cliquez ensuite sur le bouton `Déclarer un groupe`{.action}, renseignez le nom du groupe et sélectionnez le privilège associé : ![Groupes de gestion des utilisateurs AD FS](images/ovhcloud_user_management_groups_1.png){.thumbnail} diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.fr-fr.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.fr-fr.md index 559f8a8c124..19d99d5ebd6 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.fr-fr.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.fr-fr.md @@ -1,7 +1,7 @@ --- title: Activer les connexions Active Directory Federation Services (AD FS) SSO avec votre compte OVHcloud excerpt: "Découvrez comment associer votre service Active Directory Federation Services (AD FS) à votre compte OVHcloud via SAML 2.0" -updated: 2024-06-25 +updated: 2025-05-15 --- ## Objectif @@ -121,22 +121,14 @@ Une fois le tableau de correspondances terminé, votre service AD FS fait désor L'ajout de votre AD FS en tant que fournisseur d'identité de confiance s'effectue dans [l'espace client OVHcloud](https://www.ovh.com/auth/?action=gotomanager&from=https://www.ovh.com/fr/&ovhSubsidiary=fr) où vous pouvez fournir les métadonnées du fournisseur d'identité. -Cliquez sur le nom de votre compte en haut à droite, puis de nouveau sur votre nom dans la barre latérale. +Dans la barre latérale, cliquez sur `Identité, Sécurité & Opérations`{.action} puis sur `Identités`{.action}. ![Accès au menu IAM](images/access_to_the_IAM_menu_01.png){.thumbnail} -Vous pouvez accéder au menu IAM via l’entrée dédiée dans votre espace client. - -![Accès au menu IAM](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -Cliquez ensuite sur l'onglet `Identités`{.action} pour accéder à la gestion des utilisateurs locaux. +Cliquez ensuite sur l'onglet `SSO`{.action} et sur le bouton `Connexion SSO`{.action}. ![Accès au menu IAM](images/access_to_the_IAM_menu_03.png){.thumbnail} -Cliquez sur le bouton `Connexion SSO`{.action}. - -![OVHcloud connexion SSO étape 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - Renseignez les métadonnées XML de votre service AD FS. Le champ `Nom d'attribut de groupe` est facultatif dans ce cas. Cliquez sur `Confirmer`{.action}. Il est possible de conserver les utilisateurs locaux en cochant la case `Conserver les utilisateurs OVHcloud actifs`. @@ -190,7 +182,7 @@ Vous pouvez également le vérifier dans l'assertion SAML : Cela signifie que vous devez ajouter le groupe `manager@.com` à votre compte OVHcloud en y attachant un rôle. Dans le cas contraire, votre compte OVHcloud ne sait pas ce que l'utilisateur est autorisé à faire. -Ajoutez-le en cliquant sur le bouton `Déclarer un groupe`{.action} et en remplissant les champs : +Pour ajouter ce groupe, rendez-vous dans la section `Identités`{.action} puis dans l'onglet `Groupes d'utilisateurs`{.action}. Cliquez ensuite sur le bouton `Déclarer un groupe`{.action}, renseignez le nom du groupe et sélectionnez le privilège associé : ![Groupes de gestion des utilisateurs AD FS](images/ovhcloud_user_management_groups_1.png){.thumbnail} diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.it-it.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.it-it.md index c0b9e2f5636..749021d6e37 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.it-it.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.it-it.md @@ -1,7 +1,7 @@ --- title: Attiva le connessioni Active Directory Federation Services (AD FS) SSO con il tuo account OVHcloud excerpt: "Scopri come associare il tuo servizio Active Directory Federation Services (AD FS) al tuo account OVHcloud tramite SAML 2.0" -updated: 2024-06-25 +updated: 2025-05-15 --- ## Obiettivo @@ -121,22 +121,14 @@ Una volta terminata la tabella di corrispondenza, il servizio AD FS si fida di O L'aggiunta del tuo AD FS come affidabilità provider avviene [nello Spazio Cliente OVHcloud](https://www.ovh.com/auth/?action=gotomanager&from=https://www.ovh.it/&ovhSubsidiary=it), dove è possibile fornire i metadati del provider. -Clicca sul nome del tuo account in alto a destra e poi di nuovo sul tuo nome nella barra laterale. +Nella barra laterale, clicca su `Identità, Sicurezza e Operazioni`{.action} e poi su `Identità`{.action}. ![Accesso al menu IAM](images/access_to_the_IAM_menu_01.png){.thumbnail} -Accedi al menu IAM tramite la voce dedicata dello Spazio Cliente. - -![Accesso al menu IAM](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -Clicca sulla scheda `Identità`{.action} per accedere alla gestione degli utenti locali. +Clicca sulla scheda `SSO`{.action} e sul pulsante `Connessione SSO`{.action}. ![Accesso al menu IAM](images/access_to_the_IAM_menu_03.png){.thumbnail} -Clicca sul pulsante `SSO connection`{.action}. - -![OVHcloud di connessione SSO Step 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - Inserisci i metadati XML del tuo servizio AD FS. Il campo `Nome del gruppo` è facoltativo in questo caso. Clicca su `Conferma`{.action}. Per conservare gli utenti locali, spunta la casella `Conservare gli utenti OVHcloud attivi`. @@ -190,7 +182,7 @@ Puoi verificarlo anche nella dichiarazione SAML: Questo significa che è necessario aggiungere il gruppo `manager@.com` al tuo account OVHcloud associandovi un ruolo. In caso contrario, il tuo account OVHcloud non sa cosa l'utente può fare. -Per aggiungerlo, clicca sul pulsante `Dichiarare un gruppo`{.action} e inserisci i campi: +Per aggiungere questo gruppo, clicca sulla sezione `Identità`{.action} e poi sulla scheda `Gruppi di utenti`{.action}. Clicca sul pulsante `Dichiarare un gruppo`{.action}, inserisci il nome del gruppo e seleziona il ruolo associato: ![Gruppi di gestione utenti AD FS](images/ovhcloud_user_management_groups_1.png){.thumbnail} @@ -202,7 +194,7 @@ Verifica che il gruppo sia aggiunto al tuo account OVHcloud nella sezione `Grupp Quando ti connetti con l'utente Active Directory "John Doe", il tuo account OVHcloud riconoscerà che l'utente ha il ruolo "REGULAR", specificato dal suo gruppo. -Attenzione: se concedi il privilegio `Nessuno`, sarà necessario assegnare i diritti a questo gruppo tramite le [politiche IAM](/pages/account_and_service_management/account_information/iam-policy-ui). +Attenzione: se concedi il ruolo `Nessuno`, sarà necessario assegnare i diritti a questo gruppo tramite le [politiche IAM](/pages/account_and_service_management/account_information/iam-policy-ui). In seguito, potrai disconnetterti dal tuo account e collegarti con il tuo AD FS come provider di identità. diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.pl-pl.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.pl-pl.md index 4ca3ec8830e..59372df7e4c 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.pl-pl.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.pl-pl.md @@ -1,7 +1,7 @@ --- title: Włącz połączenia Active Directory Federation Services (AD FS) SSO z Twoim kontem OVHcloud excerpt: "Dowiedz się, jak powiązać usługę Active Directory Federation Services (AD FS) z Twoim kontem OVHcloud przez SAML 2.0" -updated: 2024-06-25 +updated: 2025-05-15 --- ## Wprowadzenie @@ -121,22 +121,14 @@ Po utworzeniu tabeli korelacji Twoja usługa AD FS stała się zaufana OVHcloud Opcja dodawania AD FS jako zaufanego dostawcy danych jest dostępna w [panelu klienta OVHcloud](https://www.ovh.com/auth/?action=gotomanager&from=https://www.ovh.pl/&ovhSubsidiary=pl), w którym możesz dostarczyć metadane dostawcy tożsamości. -[Kliknij nazwę konta w prawym górnym rogu, a następnie ponownie na pasku bocznym. +Na pasku bocznym kliknij `Tożsamość, bezpieczeństwo i operacje`{.action} a następnie `Tożsamości`{.action}. ![Dostęp do menu IAM](images/access_to_the_IAM_menu_01.png){.thumbnail} -Aby uzyskać dostęp do menu IAM, przejdź do Panelu klienta. - -![Dostęp do menu IAM](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -Następnie kliknij zakładkę `Tożsamości`{.action}, aby zarządzać użytkownikami lokalnymi. +Następnie kliknij zakładkę `SSO`{.action} i kliknij przycisk `Logowanie SSO`{.action}. ![Dostęp do menu IAM](images/access_to_the_IAM_menu_03.png){.thumbnail} -Kliknij przycisk `SSO connection`{.action} . - -![Etap 1 OVHcloud logowania SSO](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - Wpisz metadane XML Twojej usługi AD FS. W tym przypadku pole `Nazwa atrybutu grupy` jest opcjonalne. Kliknij na `Zatwierdź`{.action}. Użytkowników lokalnych można zachować, zaznaczając pole `Zachowaj status „aktywny” dla użytkowników OVHcloud`. @@ -190,7 +182,7 @@ Możesz również sprawdzić w twierdzeniu SAML: Oznacza to, że należy dodać grupę `manager@.com` do Twojego konta OVHcloud i przypisać do niego określoną rolę. W przeciwnym razie Twoje konto OVHcloud nie wie, co może robić użytkownik. -Dodaj konto klikając przycisk `Zgłoś grupę`{.action} i wypełniając pola: +Aby dodać tę grupę, przejdź do sekcji `Tożsamości`{.action} a następnie do zakładki `Grupy użytkowników`{.action}. Następnie kliknij przycisk `Zadeklaruj grupę`{.action}, wpisz nazwę grupy i wybierz przypisaną rola: ![Grupy zarządzania użytkownikami AD FS](images/ovhcloud_user_management_groups_1.png){.thumbnail} @@ -202,7 +194,7 @@ Następnie możesz sprawdzić, czy grupa została dodana do Twojego konta OVHclo Po zalogowaniu się z użytkownikiem Active Directory "John Doe" Twoje konto OVHcloud potwierdzi rolę "REGULAR" określoną przez jego grupę. -Uwaga: jeśli nadasz tej grupie uprawnienia `Brak`, konieczne będzie przypisanie uprawnień za pośrednictwem [zasad IAM](/pages/account_and_service_management/account_information/iam-policy-ui). +Uwaga: jeśli nadasz tej grupie rola `Brak`, konieczne będzie przypisanie uprawnień za pośrednictwem [zasad IAM](/pages/account_and_service_management/account_information/iam-policy-ui). Następnie będziesz mógł wylogować się ze swojego konta i ponownie zalogować się z AD FS jako dostawcą danych. diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.pt-pt.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.pt-pt.md index 1eee119df88..f868b7b1336 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.pt-pt.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/guide.pt-pt.md @@ -1,7 +1,7 @@ --- title: Ativar as ligações Active Directory Federation Services (AD FS) SSO com a sua conta OVHcloud excerpt: "Saiba como associar o seu serviço Active Directory Federation Services (AD FS) à sua conta OVHcloud via SAML 2.0" -updated: 2024-06-25 +updated: 2025-05-15 --- ## Objetivo @@ -121,22 +121,14 @@ Uma vez terminada a tabela de correspondências, o seu serviço AD FS confia ago A adição do AD FS como fornecedor de identidade de confiança pode ser efetuada na [Área de Cliente OVHcloud](https://www.ovh.com/auth/?action=gotomanager&from=https://www.ovh.pt/&ovhSubsidiary=pt), onde poderá fornecer os metadados do fornecedor de identidade. -Clique no nome da sua conta no canto superior direito e, a seguir, no seu nome na barra lateral. +Na barra lateral, clique em `Identidade, Segurança e Operações`{.action} e, a seguir, em `Identidades`{.action}. ![Para aceder ao menu IAM](images/access_to_the_IAM_menu_01.png){.thumbnail} -Pode aceder ao menu IAM através da entrada dedicada na sua Área de Cliente. - -![Para aceder ao menu IAM](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -De seguida, clique no separador `Identidades`{.action} para aceder à gestão dos utilizadores locais. +Clique no separador `SSO`{.action} e no botão `Ligação SSO`{.action}. ![Para aceder ao menu IAM](images/access_to_the_IAM_menu_03.png){.thumbnail} -Clique no botão `SSO connection`{.action}. - -![A ligação SSO da OVHcloud etapa 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - Insira os metadados XML do seu serviço AD FS. O campo `Nome do atributo do grupo` é facultativo neste caso. Clique em `Confirmar`{.action}. É possível conservar os utilizadores locais marcando a caixa `Manter os utilizadores da OVHcloud ativos`. @@ -190,7 +182,7 @@ Também pode verificar isto na secção SAML: Isto significa que deve adicionar o grupo `manager@.com` à sua conta OVHcloud ligando-lhe um papel. Caso contrário, a sua conta OVHcloud não sabe o que o utilizador pode fazer. -Adicione-o ao clicar no botão `Declarar um grupo`{.action} e preencher os campos: +Para adicionar este grupo, aceda à secção `Identidades`{.action} e aceda ao separador `Grupos de utilizadores`{.action}. Clique então no botão `Declarar um grupo`{.action}, introduza o nome do grupo e selecione o privilégio associado: ![Grupos de gestão dos utilizadores AD FS](images/ovhcloud_user_management_groups_1.png){.thumbnail} diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/images/access_to_the_IAM_menu_01.png b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/images/access_to_the_IAM_menu_01.png index 06ca403c39a..14fb41f06bf 100644 Binary files a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/images/access_to_the_IAM_menu_01.png and b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/images/access_to_the_IAM_menu_01.png differ diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/images/access_to_the_IAM_menu_03.png b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/images/access_to_the_IAM_menu_03.png index 0e1e89bb82e..5654c211eb0 100644 Binary files a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/images/access_to_the_IAM_menu_03.png and b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/images/access_to_the_IAM_menu_03.png differ diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/images/ovhcloud_user_infos_federation.png b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/images/ovhcloud_user_infos_federation.png index 24b77413931..5f43ce3acb3 100644 Binary files a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/images/ovhcloud_user_infos_federation.png and b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/images/ovhcloud_user_infos_federation.png differ diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/images/ovhcloud_user_management_connect_sso_3.png b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/images/ovhcloud_user_management_connect_sso_3.png index f10d042dfc1..199bd366828 100644 Binary files a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/images/ovhcloud_user_management_connect_sso_3.png and b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-adfs/images/ovhcloud_user_management_connect_sso_3.png differ diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.de-de.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.de-de.md index 1596ff2af5c..eae0156aaa2 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.de-de.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.de-de.md @@ -1,7 +1,7 @@ --- title: SSO-Verbindungen zu Ihrem OVHcloud Account über Entra ID aktivieren excerpt: "Erfahren Sie hier, wie Sie Entra ID (vormals Azure Active Directory) über SAML 2.0 mit Ihrem OVHcloud Account verbinden" -updated: 2024-07-05 +updated: 2025-05-15 --- ## Ziel @@ -203,22 +203,14 @@ Das Hinzufügen Ihrer Entra ID Anwendung als vertrauenswürdiger Identity Provid #### OVHcloud Vertrauen aufbauen -Klicken Sie oben rechts auf den Namen Ihres Accounts und dann erneut in der Seitenleiste auf Ihren Namen. +Klicken Sie in der Seitenleiste auf `Identität, Sicherheit und Operationen`{.action} und anschließend `Identitäten`{.action}. ![IAM-Menüzugriff](images/access_to_the_IAM_menu_01.png){.thumbnail} -Sie können das IAM-Menü über den dedizierten Eintrag in Ihrem Kundencenter aufrufen. - -![IAM-Menüzugriff](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -Klicken Sie dann auf den Tab `Identitäten`{.action}, um auf die Verwaltung der lokalen Benutzer zuzugreifen. +Klicken Sie auf den Tab `SSO`{.action} und anschließend auf die Schaltfläche `SSO-Verbindung`{.action}. ![IAM-Menüzugriff](images/access_to_the_IAM_menu_03.png){.thumbnail} -Klicken Sie auf den Button `SSO-Verbindung`{.action}. - -![OVHcloud SSO step 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - Geben Sie im Feld **Nutzerattributname** den **UPN** der Entra ID Anwendung ein und im Feld **Name des Gruppenattributs** den zuvor gespeicherten Wert des *Claim name* für **groups**. Geben Sie die XML-Metadaten der Entra ID Anwendung aus der zuvor gespeicherten Datei ein. @@ -243,11 +235,11 @@ Um dies zu erreichen, überprüfen Sie das Attribut "Group", das von Ihrer Entra ![Entra ID Group Schritt 2](images/azure_ad_group_2.png){.thumbnail} -Klicken Sie auf den Button `Gruppe deklarieren`{.action}. +Um eine Gruppe hinzuzufügen, gehen Sie zum Abschnitt `Identitäten`{.action} und dann zum Tab `Nutzergruppen`{.action}. Klicken Sie dann auf die Schaltfläche `Eine Gruppe anmelden`{.action}: ![OVHcloud User Management Gruppen Schritt 1](images/ovhcloud_sso_menu_1.png){.thumbnail} -Vervollständigen Sie die Felder und klicken Sie dann auf den Button `Bestätigen`{.action}. +Geben Sie den Gruppennamen ein und wählen Sie die zugehörige Rolle aus. Klicken Sie anschließend auf `Bestätigen`{.action}. ![OVHcloud User Management Gruppen Schritt 2](images/ovhcloud_sso_menu_2.png){.thumbnail} @@ -293,4 +285,4 @@ Wenn Ihre E-Mail nicht unterhalb von `Connected via SSO` angezeigt wird, haben S [Verwendung von IAM-Richtlinie über Ihr Kundencenter](/pages/account_and_service_management/account_information/iam-policy-ui). -Treten Sie unserer [User Community](/links/community) bei. \ No newline at end of file +Treten Sie unserer [User Community](/links/community) bei. diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.en-asia.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.en-asia.md index 1f2ad78a68e..1687f0f9e38 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.en-asia.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.en-asia.md @@ -1,7 +1,7 @@ --- title: Enabling Entra ID SSO connections with your OVHcloud account excerpt: "Find out how to associate your Entra ID (formerly Azure Active Directory) to your OVHcloud account using SAML 2.0" -updated: 2024-07-05 +updated: 2025-05-15 --- ## Objective @@ -203,22 +203,14 @@ Adding your Entra ID application as a trusted identity provider is done in the [ #### Establish OVHcloud trust -Click your account name in the top-right corner, then on your name again in the sidebar. +On the sidebar, click on `Identity, Security & Operations`{.action} then on `Identities`{.action}. ![Access to the IAM menu](images/access_to_the_IAM_menu_01.png){.thumbnail} -You can access the IAM menu via the dedicated entry in your Control Panel. - -![Access to the IAM menu](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -Then click on the `Identities`{.action} tab to access local users management. +Then click the `SSO`{.action} tab and click the `SSO connection`{.action} button. ![Access to the IAM menu](images/access_to_the_IAM_menu_03.png){.thumbnail} -Click on the `SSO connection`{.action} button. - -![OVHcloud connect SSO step 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - Fill in the field **User Attribute Name** with the Entra ID application **UPN** claim name and enter the **groups** claim name value saved before into the field **Group Attribute Name**. Fill in the XML metadata of your Entra ID application from the file saved before. @@ -243,11 +235,11 @@ To resolve this, check the "Group" attribute that your Entra ID application retu ![Entra ID Group step 2](images/azure_ad_group_2.png){.thumbnail} -Add it by clicking on the `Declare a group`{.action}. +To add a group, go to the `Identities`{.action} section, then to the `User groups`{.action} tab. Then click the `Declare a group`{.action}: ![Ovhcloud user management groups step 1](images/ovhcloud_sso_menu_1.png){.thumbnail} -Fill in the fields, then click on the `Confirm`{.action} button. +Enter the group name and select the associated role, then click on `Confirm`{.action}. ![Ovhcloud user management groups step 2](images/ovhcloud_sso_menu_2.png){.thumbnail} @@ -255,7 +247,7 @@ The created group should appear on the list. ![Ovhcloud user management groups step 3](images/ovhcloud_sso_menu_3.png){.thumbnail} -Warning: if you give the `NONE` privilege, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). +Warning: if you give the `NONE` role, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). ### Connect via SSO diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.en-au.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.en-au.md index eb876c5efb9..749f46e71a0 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.en-au.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.en-au.md @@ -1,7 +1,7 @@ --- title: Enabling Entra ID SSO connections with your OVHcloud account excerpt: "Find out how to associate your Entra ID (formerly Azure Active Directory) to your OVHcloud account using SAML 2.0" -updated: 2024-07-05 +updated: 2025-05-15 --- ## Objective @@ -203,22 +203,14 @@ Adding your Entra ID application as a trusted identity provider is done in the [ #### Establish OVHcloud trust -Click your account name in the top-right corner, then on your name again in the sidebar. +On the sidebar, click on `Identity, Security & Operations`{.action} then on `Identities`{.action}. ![Access to the IAM menu](images/access_to_the_IAM_menu_01.png){.thumbnail} -You can access the IAM menu via the dedicated entry in your Control Panel. - -![Access to the IAM menu](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -Then click on the `Identities`{.action} tab to access local users management. +Then click the `SSO`{.action} tab and click the `SSO connection`{.action} button. ![Access to the IAM menu](images/access_to_the_IAM_menu_03.png){.thumbnail} -Click on the `SSO connection`{.action} button. - -![OVHcloud connect SSO step 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - Fill in the field **User Attribute Name** with the Entra ID application **UPN** claim name and enter the **groups** claim name value saved before into the field **Group Attribute Name**. Fill in the XML metadata of your Entra ID application from the file saved before. @@ -243,11 +235,11 @@ To resolve this, check the "Group" attribute that your Entra ID application retu ![Entra ID Group step 2](images/azure_ad_group_2.png){.thumbnail} -Add it by clicking on the `Declare a group`{.action}. +To add a group, go to the `Identities`{.action} section, then to the `User groups`{.action} tab. Then click the `Declare a group`{.action}: ![Ovhcloud user management groups step 1](images/ovhcloud_sso_menu_1.png){.thumbnail} -Fill in the fields, then click on the `Confirm`{.action} button. +Enter the group name and select the associated role, then click on `Confirm`{.action}. ![Ovhcloud user management groups step 2](images/ovhcloud_sso_menu_2.png){.thumbnail} @@ -255,7 +247,7 @@ The created group should appear on the list. ![Ovhcloud user management groups step 3](images/ovhcloud_sso_menu_3.png){.thumbnail} -Warning: if you give the `NONE` privilege, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). +Warning: if you give the `NONE` role, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). ### Connect via SSO diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.en-ca.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.en-ca.md index 324a641f107..272db589142 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.en-ca.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.en-ca.md @@ -1,7 +1,7 @@ --- title: Enabling Entra ID SSO connections with your OVHcloud account excerpt: "Find out how to associate your Entra ID (formerly Azure Active Directory) to your OVHcloud account using SAML 2.0" -updated: 2024-07-05 +updated: 2025-05-15 --- ## Objective @@ -203,22 +203,14 @@ Adding your Entra ID application as a trusted identity provider is done in the [ #### Establish OVHcloud trust -Click your account name in the top-right corner, then on your name again in the sidebar. +On the sidebar, click on `Identity, Security & Operations`{.action} then on `Identities`{.action}. ![Access to the IAM menu](images/access_to_the_IAM_menu_01.png){.thumbnail} -You can access the IAM menu via the dedicated entry in your Control Panel. - -![Access to the IAM menu](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -Then click on the `Identities`{.action} tab to access local users management. +Then click the `SSO`{.action} tab and click the `SSO connection`{.action} button. ![Access to the IAM menu](images/access_to_the_IAM_menu_03.png){.thumbnail} -Click on the `SSO connection`{.action} button. - -![OVHcloud connect SSO step 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - Fill in the field **User Attribute Name** with the Entra ID application **UPN** claim name and enter the **groups** claim name value saved before into the field **Group Attribute Name**. Fill in the XML metadata of your Entra ID application from the file saved before. @@ -243,11 +235,11 @@ To resolve this, check the "Group" attribute that your Entra ID application retu ![Entra ID Group step 2](images/azure_ad_group_2.png){.thumbnail} -Add it by clicking on the `Declare a group`{.action}. +To add a group, go to the `Identities`{.action} section, then to the `User groups`{.action} tab. Then click the `Declare a group`{.action}: ![Ovhcloud user management groups step 1](images/ovhcloud_sso_menu_1.png){.thumbnail} -Fill in the fields, then click on the `Confirm`{.action} button. +Enter the group name and select the associated role, then click on `Confirm`{.action}. ![Ovhcloud user management groups step 2](images/ovhcloud_sso_menu_2.png){.thumbnail} @@ -255,7 +247,7 @@ The created group should appear on the list. ![Ovhcloud user management groups step 3](images/ovhcloud_sso_menu_3.png){.thumbnail} -Warning: if you give the `NONE` privilege, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). +Warning: if you give the `NONE` role, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). ### Connect via SSO diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.en-gb.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.en-gb.md index 007992aa486..d05e6deada2 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.en-gb.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.en-gb.md @@ -1,7 +1,7 @@ --- title: Enabling Entra ID SSO connections with your OVHcloud account excerpt: "Find out how to associate your Entra ID (formerly Azure Active Directory) to your OVHcloud account using SAML 2.0" -updated: 2024-07-05 +updated: 2025-05-15 --- ## Objective @@ -203,22 +203,14 @@ Adding your Entra ID application as a trusted identity provider is done in the [ #### Establish OVHcloud trust -Click your account name in the top-right corner, then on your name again in the sidebar. +On the sidebar, click on `Identity, Security & Operations`{.action} then on `Identities`{.action}. ![Access to the IAM menu](images/access_to_the_IAM_menu_01.png){.thumbnail} -You can access the IAM menu via the dedicated entry in your Control Panel. - -![Access to the IAM menu](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -Then click on the `Identities`{.action} tab to access local users management. +Then click the `SSO`{.action} tab and click the `SSO connection`{.action} button. ![Access to the IAM menu](images/access_to_the_IAM_menu_03.png){.thumbnail} -Click on the `SSO connection`{.action} button. - -![OVHcloud connect SSO step 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - Fill in the field **User Attribute Name** with the Entra ID application **UPN** claim name and enter the **groups** claim name value saved before into the field **Group Attribute Name**. Fill in the XML metadata of your Entra ID application from the file saved before. @@ -243,11 +235,11 @@ To resolve this, check the "Group" attribute that your Entra ID application retu ![Entra ID Group step 2](images/azure_ad_group_2.png){.thumbnail} -Add it by clicking on the `Declare a group`{.action}. +To add a group, go to the `Identities`{.action} section, then to the `User groups`{.action} tab. Then click the `Declare a group`{.action}: ![Ovhcloud user management groups step 1](images/ovhcloud_sso_menu_1.png){.thumbnail} -Fill in the fields, then click on the `Confirm`{.action} button. +Enter the group name and select the associated role, then click on `Confirm`{.action}. ![Ovhcloud user management groups step 2](images/ovhcloud_sso_menu_2.png){.thumbnail} @@ -255,7 +247,7 @@ The created group should appear on the list. ![Ovhcloud user management groups step 3](images/ovhcloud_sso_menu_3.png){.thumbnail} -Warning: if you give the `NONE` privilege, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). +Warning: if you give the `NONE` role, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). ### Connect via SSO diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.en-ie.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.en-ie.md index 44e832db9a8..e92787e9cb7 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.en-ie.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.en-ie.md @@ -1,7 +1,7 @@ --- title: Enabling Entra ID SSO connections with your OVHcloud account excerpt: "Find out how to associate your Entra ID (formerly Azure Active Directory) to your OVHcloud account using SAML 2.0" -updated: 2024-07-05 +updated: 2025-05-15 --- ## Objective @@ -203,22 +203,14 @@ Adding your Entra ID application as a trusted identity provider is done in the [ #### Establish OVHcloud trust -Click your account name in the top-right corner, then on your name again in the sidebar. +On the sidebar, click on `Identity, Security & Operations`{.action} then on `Identities`{.action}. ![Access to the IAM menu](images/access_to_the_IAM_menu_01.png){.thumbnail} -You can access the IAM menu via the dedicated entry in your Control Panel. - -![Access to the IAM menu](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -Then click on the `Identities`{.action} tab to access local users management. +Then click the `SSO`{.action} tab and click the `SSO connection`{.action} button. ![Access to the IAM menu](images/access_to_the_IAM_menu_03.png){.thumbnail} -Click on the `SSO connection`{.action} button. - -![OVHcloud connect SSO step 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - Fill in the field **User Attribute Name** with the Entra ID application **UPN** claim name and enter the **groups** claim name value saved before into the field **Group Attribute Name**. Fill in the XML metadata of your Entra ID application from the file saved before. @@ -243,11 +235,11 @@ To resolve this, check the "Group" attribute that your Entra ID application retu ![Entra ID Group step 2](images/azure_ad_group_2.png){.thumbnail} -Add it by clicking on the `Declare a group`{.action}. +To add a group, go to the `Identities`{.action} section, then to the `User groups`{.action} tab. Then click the `Declare a group`{.action}: ![Ovhcloud user management groups step 1](images/ovhcloud_sso_menu_1.png){.thumbnail} -Fill in the fields, then click on the `Confirm`{.action} button. +Enter the group name and select the associated role, then click on `Confirm`{.action}. ![Ovhcloud user management groups step 2](images/ovhcloud_sso_menu_2.png){.thumbnail} @@ -255,7 +247,7 @@ The created group should appear on the list. ![Ovhcloud user management groups step 3](images/ovhcloud_sso_menu_3.png){.thumbnail} -Warning: if you give the `NONE` privilege, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). +Warning: if you give the `NONE` role, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). ### Connect via SSO diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.en-sg.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.en-sg.md index 425db9a6aa4..788c8b0f44d 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.en-sg.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.en-sg.md @@ -1,7 +1,7 @@ --- title: Enabling Entra ID SSO connections with your OVHcloud account excerpt: "Find out how to associate your Entra ID (formerly Azure Active Directory) to your OVHcloud account using SAML 2.0" -updated: 2024-07-05 +updated: 2025-05-15 --- ## Objective @@ -203,22 +203,14 @@ Adding your Entra ID application as a trusted identity provider is done in the [ #### Establish OVHcloud trust -Click your account name in the top-right corner, then on your name again in the sidebar. +On the sidebar, click on `Identity, Security & Operations`{.action} then on `Identities`{.action}. ![Access to the IAM menu](images/access_to_the_IAM_menu_01.png){.thumbnail} -You can access the IAM menu via the dedicated entry in your Control Panel. - -![Access to the IAM menu](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -Then click on the `Identities`{.action} tab to access local users management. +Then click the `SSO`{.action} tab and click the `SSO connection`{.action} button. ![Access to the IAM menu](images/access_to_the_IAM_menu_03.png){.thumbnail} -Click on the `SSO connection`{.action} button. - -![OVHcloud connect SSO step 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - Fill in the field **User Attribute Name** with the Entra ID application **UPN** claim name and enter the **groups** claim name value saved before into the field **Group Attribute Name**. Fill in the XML metadata of your Entra ID application from the file saved before. @@ -243,11 +235,11 @@ To resolve this, check the "Group" attribute that your Entra ID application retu ![Entra ID Group step 2](images/azure_ad_group_2.png){.thumbnail} -Add it by clicking on the `Declare a group`{.action}. +To add a group, go to the `Identities`{.action} section, then to the `User groups`{.action} tab. Then click the `Declare a group`{.action}: ![Ovhcloud user management groups step 1](images/ovhcloud_sso_menu_1.png){.thumbnail} -Fill in the fields, then click on the `Confirm`{.action} button. +Enter the group name and select the associated role, then click on `Confirm`{.action}. ![Ovhcloud user management groups step 2](images/ovhcloud_sso_menu_2.png){.thumbnail} @@ -255,7 +247,7 @@ The created group should appear on the list. ![Ovhcloud user management groups step 3](images/ovhcloud_sso_menu_3.png){.thumbnail} -Warning: if you give the `NONE` privilege, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). +Warning: if you give the `NONE` role, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). ### Connect via SSO diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.en-us.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.en-us.md index e2b93a7732c..4e904c24550 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.en-us.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.en-us.md @@ -1,7 +1,7 @@ --- title: Enabling Entra ID SSO connections with your OVHcloud account excerpt: "Find out how to associate your Entra ID (formerly Azure Active Directory) to your OVHcloud account using SAML 2.0" -updated: 2024-07-05 +updated: 2025-05-15 --- ## Objective @@ -203,22 +203,14 @@ Adding your Entra ID application as a trusted identity provider is done in the [ #### Establish OVHcloud trust -Click your account name in the top-right corner, then on your name again in the sidebar. +On the sidebar, click on `Identity, Security & Operations`{.action} then on `Identities`{.action}. ![Access to the IAM menu](images/access_to_the_IAM_menu_01.png){.thumbnail} -You can access the IAM menu via the dedicated entry in your Control Panel. - -![Access to the IAM menu](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -Then click on the `Identities`{.action} tab to access local users management. +Then click the `SSO`{.action} tab and click the `SSO connection`{.action} button. ![Access to the IAM menu](images/access_to_the_IAM_menu_03.png){.thumbnail} -Click on the `SSO connection`{.action} button. - -![OVHcloud connect SSO step 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - Fill in the field **User Attribute Name** with the Entra ID application **UPN** claim name and enter the **groups** claim name value saved before into the field **Group Attribute Name**. Fill in the XML metadata of your Entra ID application from the file saved before. @@ -243,11 +235,11 @@ To resolve this, check the "Group" attribute that your Entra ID application retu ![Entra ID Group step 2](images/azure_ad_group_2.png){.thumbnail} -Add it by clicking on the `Declare a group`{.action}. +To add a group, go to the `Identities`{.action} section, then to the `User groups`{.action} tab. Then click the `Declare a group`{.action}: ![Ovhcloud user management groups step 1](images/ovhcloud_sso_menu_1.png){.thumbnail} -Fill in the fields, then click on the `Confirm`{.action} button. +Enter the group name and select the associated role, then click on `Confirm`{.action}. ![Ovhcloud user management groups step 2](images/ovhcloud_sso_menu_2.png){.thumbnail} @@ -255,7 +247,7 @@ The created group should appear on the list. ![Ovhcloud user management groups step 3](images/ovhcloud_sso_menu_3.png){.thumbnail} -Warning: if you give the `NONE` privilege, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). +Warning: if you give the `NONE` role, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). ### Connect via SSO diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.es-es.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.es-es.md index 38612da4f61..0e6821dec0e 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.es-es.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.es-es.md @@ -1,7 +1,7 @@ --- title: Activar las conexiones SSO de Entra ID con su cuenta OVHcloud excerpt: "Esta guía explica cómo asociar su Entra ID (antes Azure Active Directory) a su cuenta de OVHcloud utilizando SAML 2.0" -updated: 2024-07-05 +updated: 2025-05-15 --- ## Objetivo @@ -203,22 +203,14 @@ La adición de su aplicación Entra ID como proveedor de identidad aprobado se r #### Creación de confianza en OVHcloud -Haga clic en el nombre de su cuenta en la esquina superior derecha y, a continuación, vuelva a hacer clic en su nombre en la barra lateral. +En la barra lateral, haga clic en `Identidad, Seguridad y operaciones`{.action} y luego en `Identidades`{.action}. ![Acceso al menú IAM](images/access_to_the_IAM_menu_01.png){.thumbnail} -Puede acceder al menú IAM desde la entrada dedicada del área de cliente. - -![Acceso al menú IAM](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -A continuación, haga clic en la pestaña `Identidades`{.action} para acceder a la gestión de los usuarios locales. +Haga clic en la pestaña `SSO`{.action} y en el botón `Conexión SSO`{.action}. ![Acceso al menú IAM](images/access_to_the_IAM_menu_03.png){.thumbnail} -Haga clic en el botón `Conexión SSO`{.action}. - -![OVHcloud connect SSO step 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - Rellene el campo **Nombre de Atributo de Usuario** con el nombre de reclamación de la aplicación de identificación inicial **UPN** y en el campo **Nombre de Atributo de Grupo** con el valor del nombre de reclamación de **groups** guardado antes. Rellene los metadatos XML de su aplicación Entra ID desde el archivo guardado anteriormente. @@ -243,11 +235,11 @@ Para solucionar el problema, compruebe el atributo "Group" devuelto por la aplic ![Entra ID Group etapa 2](images/azure_ad_group_2.png){.thumbnail} -Para añadirlo, haga clic en el botón `Declarar un grupo`{.action}. +Para añadir un grupo, acceda a la sección `Identidades`{.action} y, a continuación, a la pestaña `Grupos de usuarios`{.action}. Luego, haga clic en el botón `Declarar un grupo`{.action} : ![Grupos de gestión de usuarios de Ovhcloud etapa 1](images/ovhcloud_sso_menu_1.png){.thumbnail} -Complete los campos y haga clic en el botón `Aceptar`{.action}. +Introduzca el nombre del grupo, seleccione el rol asociado y haga clic en el botón `Confirmar`{.action}. ![Grupos de gestión de usuarios del paso 2 de Ovhcloud](images/ovhcloud_sso_menu_2.png){.thumbnail} @@ -255,7 +247,7 @@ El grupo creado debe aparecer en la lista. ![Grupos de gestión de usuarios Ovhcloud etapa 3](images/ovhcloud_sso_menu_3.png){.thumbnail} -Atención: Si otorga el privilegio `Ninguno`, será necesario asignar permisos a este grupo a través de las [políticas IAM](/pages/account_and_service_management/account_information/iam-policy-ui). +Atención: Si otorga el rol `Ninguno`, será necesario asignar permisos a este grupo a través de las [políticas IAM](/pages/account_and_service_management/account_information/iam-policy-ui). ### Conexión mediante SSO diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.es-us.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.es-us.md index bc419f0f461..d2261fbd229 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.es-us.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.es-us.md @@ -1,7 +1,7 @@ --- title: Activar las conexiones SSO de Entra ID con su cuenta OVHcloud excerpt: "Esta guía explica cómo asociar su Entra ID (antes Azure Active Directory) a su cuenta de OVHcloud utilizando SAML 2.0" -updated: 2024-07-05 +updated: 2025-05-15 --- ## Objetivo @@ -203,22 +203,14 @@ La adición de su aplicación Entra ID como proveedor de identidad aprobado se r #### Creación de confianza en OVHcloud -Haga clic en el nombre de su cuenta en la esquina superior derecha y, a continuación, vuelva a hacer clic en su nombre en la barra lateral. +En la barra lateral, haga clic en `Identidad, Seguridad y operaciones`{.action} y luego en `Identidades`{.action}. ![Acceso al menú IAM](images/access_to_the_IAM_menu_01.png){.thumbnail} -Puede acceder al menú IAM desde la entrada dedicada del área de cliente. - -![Acceso al menú IAM](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -A continuación, haga clic en la pestaña `Identidades`{.action} para acceder a la gestión de los usuarios locales. +Haga clic en la pestaña `SSO`{.action} y en el botón `Conexión SSO`{.action}. ![Acceso al menú IAM](images/access_to_the_IAM_menu_03.png){.thumbnail} -Haga clic en el botón `Conexión SSO`{.action}. - -![OVHcloud connect SSO step 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - Rellene el campo **Nombre de Atributo de Usuario** con el nombre de reclamación de la aplicación de identificación inicial **UPN** y en el campo **Nombre de Atributo de Grupo** con el valor del nombre de reclamación de **groups** guardado antes. Rellene los metadatos XML de su aplicación Entra ID desde el archivo guardado anteriormente. @@ -243,11 +235,11 @@ Para solucionar el problema, compruebe el atributo "Group" devuelto por la aplic ![Entra ID Group etapa 2](images/azure_ad_group_2.png){.thumbnail} -Para añadirlo, haga clic en el botón `Declarar un grupo`{.action}. +Para añadir un grupo, acceda a la sección `Identidades`{.action} y, a continuación, a la pestaña `Grupos de usuarios`{.action}. Luego, haga clic en el botón `Declarar un grupo`{.action} : ![Grupos de gestión de usuarios de Ovhcloud etapa 1](images/ovhcloud_sso_menu_1.png){.thumbnail} -Complete los campos y haga clic en el botón `Aceptar`{.action}. +Introduzca el nombre del grupo, seleccione el rol asociado y haga clic en el botón `Confirmar`{.action}. ![Grupos de gestión de usuarios del paso 2 de Ovhcloud](images/ovhcloud_sso_menu_2.png){.thumbnail} @@ -255,7 +247,7 @@ El grupo creado debe aparecer en la lista. ![Grupos de gestión de usuarios Ovhcloud etapa 3](images/ovhcloud_sso_menu_3.png){.thumbnail} -Atención: Si otorga el privilegio `Ninguno`, será necesario asignar permisos a este grupo a través de las [políticas IAM](/pages/account_and_service_management/account_information/iam-policy-ui). +Atención: Si otorga el rol `Ninguno`, será necesario asignar permisos a este grupo a través de las [políticas IAM](/pages/account_and_service_management/account_information/iam-policy-ui). ### Conexión mediante SSO diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.fr-ca.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.fr-ca.md index 6ad3efe8115..22457419876 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.fr-ca.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.fr-ca.md @@ -1,7 +1,7 @@ --- title: Activer les connexions Entra ID SSO avec votre compte OVHcloud excerpt: "Découvrez comment associer votre Entra ID (anciennement Azure Active Directory) à votre compte OVHcloud en utilisant SAML 2.0" -updated: 2024-07-05 +updated: 2025-05-15 --- ## Objectif @@ -203,22 +203,14 @@ L'ajout de votre application Entra ID en tant que fournisseur d'identité approu #### Établir la confiance OVHcloud -Cliquez sur le nom de votre compte en haut à droite, puis de nouveau sur votre nom dans la barre latérale. +Dans la barre latérale, cliquez sur `Identité, Sécurité & Opérations`{.action} puis sur `Identités`{.action}. ![Accès au menu IAM](images/access_to_the_IAM_menu_01.png){.thumbnail} -Vous pouvez accéder au menu IAM via l’entrée dédiée dans votre espace client. - -![Accès au menu IAM](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -Cliquez ensuite sur l'onglet `Identités`{.action} pour accéder à la gestion des utilisateurs locaux. +Cliquez ensuite sur l'onglet `SSO`{.action} et sur le bouton `Connexion SSO`{.action}. ![Accès au menu IAM](images/access_to_the_IAM_menu_03.png){.thumbnail} -Cliquez alors sur le bouton `Connexion SSO`{.action}. - -![OVHcloud connect SSO step 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - Complétez le champ **Nom d'attribut d'utilisateur** avec la valeur de claim d'applications Entra ID **UPN** et le champ **Nom d'attribut de groupe** avec la valeur de claim **groups** enregistrée précédemment. Remplissez les métadonnées XML de votre application Entra ID à partir du fichier enregistré précédemment. @@ -237,17 +229,17 @@ L'ajout de votre application Entra ID en tant que fournisseur d'identité est do > En effet, votre compte OVHcloud vérifie si l'utilisateur authentifié appartient à un groupe existant sur le compte. > -Pour résoudre cette situation, vérifiez l'attribut «Group» retourné par votre application Entra ID : le champ **Object Id**. +Pour résoudre cette situation, vérifiez l'attribut « Group » retourné par votre application Entra ID : le champ **Object Id**. #### Déclaration des groupes OVHcloud ![Entra ID Group étape 2](images/azure_ad_group_2.png){.thumbnail} -Ajoutez-le en cliquant sur le bouton `Declarer un groupe`{.action}. +Pour ajouter un groupe, rendez-vous dans la section `Identités`{.action} puis dans l'onglet `Groupes d'utilisateurs`{.action}. Cliquez ensuite sur le bouton `Déclarer un groupe`{.action} : ![Groupes de gestion des utilisateurs Ovhcloud étape 1](images/ovhcloud_sso_menu_1.png){.thumbnail} -Complétez les champs, puis cliquez sur le bouton `Valider`{.action}. +Renseignez le nom du groupe et sélectionnez le privilège associé, puis cliquez sur le bouton `Valider`{.action}. ![Groupes de gestion des utilisateurs Ovhcloud étape 2](images/ovhcloud_sso_menu_2.png){.thumbnail} diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.fr-fr.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.fr-fr.md index 0767eceae4b..bb425912117 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.fr-fr.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.fr-fr.md @@ -1,7 +1,7 @@ --- title: Activer les connexions Entra ID SSO avec votre compte OVHcloud excerpt: "Découvrez comment associer votre Entra ID (anciennement Azure Active Directory) à votre compte OVHcloud en utilisant SAML 2.0" -updated: 2024-07-05 +updated: 2025-05-15 --- ## Objectif @@ -203,22 +203,14 @@ L'ajout de votre application Entra ID en tant que fournisseur d'identité approu #### Établir la confiance OVHcloud -Cliquez sur le nom de votre compte en haut à droite, puis de nouveau sur votre nom dans la barre latérale. +Dans la barre latérale, cliquez sur `Identité, Sécurité & Opérations`{.action} puis sur `Identités`{.action}. ![Accès au menu IAM](images/access_to_the_IAM_menu_01.png){.thumbnail} -Vous pouvez accéder au menu IAM via l’entrée dédiée dans votre espace client. - -![Accès au menu IAM](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -Cliquez ensuite sur l'onglet `Identités`{.action} pour accéder à la gestion des utilisateurs locaux. +Cliquez ensuite sur l'onglet `SSO`{.action} et sur le bouton `Connexion SSO`{.action}. ![Accès au menu IAM](images/access_to_the_IAM_menu_03.png){.thumbnail} -Cliquez alors sur le bouton `Connexion SSO`{.action}. - -![OVHcloud connect SSO step 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - Complétez le champ **Nom d'attribut d'utilisateur** avec la valeur de claim d'applications Entra ID **UPN** et le champ **Nom d'attribut de groupe** avec la valeur de claim **groups** enregistrée précédemment. Remplissez les métadonnées XML de votre application Entra ID à partir du fichier enregistré précédemment. @@ -237,17 +229,17 @@ L'ajout de votre application Entra ID en tant que fournisseur d'identité est do > En effet, votre compte OVHcloud vérifie si l'utilisateur authentifié appartient à un groupe existant sur le compte. > -Pour résoudre cette situation, vérifiez l'attribut «Group» retourné par votre application Entra ID : le champ **Object Id**. +Pour résoudre cette situation, vérifiez l'attribut « Group » retourné par votre application Entra ID : le champ **Object Id**. #### Déclaration des groupes OVHcloud ![Entra ID Group étape 2](images/azure_ad_group_2.png){.thumbnail} -Ajoutez-le en cliquant sur le bouton `Declarer un groupe`{.action}. +Pour ajouter un groupe, rendez-vous dans la section `Identités`{.action} puis dans l'onglet `Groupes d'utilisateurs`{.action}. Cliquez ensuite sur le bouton `Déclarer un groupe`{.action} : ![Groupes de gestion des utilisateurs Ovhcloud étape 1](images/ovhcloud_sso_menu_1.png){.thumbnail} -Complétez les champs, puis cliquez sur le bouton `Valider`{.action}. +Renseignez le nom du groupe et sélectionnez le privilège associé, puis cliquez sur le bouton `Valider`{.action}. ![Groupes de gestion des utilisateurs Ovhcloud étape 2](images/ovhcloud_sso_menu_2.png){.thumbnail} diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.it-it.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.it-it.md index fb5dc610436..f2e68473e8b 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.it-it.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.it-it.md @@ -1,7 +1,7 @@ --- title: Attiva le connessioni SSO di Entra ID con il tuo account OVHcloud excerpt: "Scopri come associare il tuo Entra ID (precedentemente Azure Active Directory) al tuo account OVHcloud utilizzando SAML 2.0" -updated: 2024-07-05 +updated: 2025-05-15 --- ## Obiettivo @@ -203,22 +203,14 @@ L'applicazione Entra ID viene aggiunta come provider di identità approvato tram #### Creare la fiducia di OVHcloud -Clicca sul nome del tuo account in alto a destra e poi di nuovo sul tuo nome nella barra laterale. +Nella barra laterale, clicca su `Identità, Sicurezza e Operazioni`{.action} e poi su `Identità`{.action}. ![Accesso al menu IAM](images/access_to_the_IAM_menu_01.png){.thumbnail} -Accedi al menu IAM tramite la voce dedicata dello Spazio Cliente. - -![Accesso al menu IAM](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -Clicca sulla scheda `Identità`{.action} per accedere alla gestione degli utenti locali. +Clicca sulla scheda `SSO`{.action} e sul pulsante `Connessione SSO`{.action}. ![Accesso al menu IAM](images/access_to_the_IAM_menu_03.png){.thumbnail} -Clicca sul pulsante `Connessione SSO`{.action}. - -![OVHcloud connect SSO step 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - Completa il campo **Group Attribute Name** con il valore di **Claim name** dei gruppi di applicazioni Entra ID precedentemente registrato. Compila i metadati XML della tua applicazione Entra ID a partire dal file registrato precedentemente. @@ -243,11 +235,11 @@ Per risolvere il problema, verifica l'attributo "Group" restituito dalla tua app ![Entra ID Group Step 2](images/azure_ad_group_2.png){.thumbnail} -Per aggiungerlo, clicca sul pulsante `Declarer un gruppo`{.action}. +Per aggiungere un gruppo, clicca sulla sezione `Identità`{.action} e poi sulla scheda `Gruppi di utenti`{.action}. Clicca sul pulsante `Dichiarare un gruppo`{.action}: ![Gruppi di gestione utenti Ovhcloud step 1](images/ovhcloud_sso_menu_1.png){.thumbnail} -Completa i campi e clicca su `Conferma`{.action}. +Inserisci il nome del gruppo e seleziona il ruolo associato, poi clicca sul pulsante `Confermare`{.action}. ![Gruppi di gestione utenti Ovhcloud Step 2](images/ovhcloud_sso_menu_2.png){.thumbnail} @@ -255,7 +247,7 @@ Il gruppo creato deve figurare sull'elenco. ![Gruppi di gestione utenti Ovhcloud step 3](images/ovhcloud_sso_menu_3.png){.thumbnail} -Attenzione: se concedi il privilegio `Nessuno`, sarà necessario assegnare i diritti a questo gruppo tramite le [politiche IAM](/pages/account_and_service_management/account_information/iam-policy-ui). +Attenzione: se concedi il ruolo `Nessuno`, sarà necessario assegnare i diritti a questo gruppo tramite le [politiche IAM](/pages/account_and_service_management/account_information/iam-policy-ui). ### Connexion via SSO diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.pl-pl.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.pl-pl.md index 3298da9dac1..fd376753a4a 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.pl-pl.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.pl-pl.md @@ -1,7 +1,7 @@ --- title: Włącz połączenia Entra ID SSO z Twoim kontem OVHcloud excerpt: "Dowiedz się, jak powiązać identyfikator Entra ID (dawniej Azure Active Directory) z kontem OVHcloud przy użyciu protokołu SAML 2.0" -updated: 2024-07-05 +updated: 2025-05-15 --- ## Wprowadzenie @@ -203,22 +203,14 @@ Aplikacja Entra ID zostaje dodana jako zatwierdzony dostawca danych w Panelu [kl #### Zaufanie OVHcloud -Kliknij nazwę konta w prawym górnym rogu, a następnie ponownie na pasku bocznym. +Na pasku bocznym kliknij `Tożsamość, bezpieczeństwo i operacje`{.action} a następnie `Tożsamości`{.action}. ![Dostęp do menu IAM](images/access_to_the_IAM_menu_01.png){.thumbnail} -Aby uzyskać dostęp do menu IAM, przejdź do Panelu klienta. - -![Dostęp do menu IAM](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -Następnie kliknij zakładkę `Tożsamości`{.action}, aby zarządzać użytkownikami lokalnymi. +Następnie kliknij zakładkę `SSO`{.action} i kliknij przycisk `Logowanie SSO`{.action}. ![Dostęp do menu IAM](images/access_to_the_IAM_menu_03.png){.thumbnail} -Następnie kliknij przycisk `Logowanie SSO`{.action}. - -![OVHcloud connect SSO step 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - Uzupełnij pole **Nazwa atrybutu użytkownika** nazwą oświadczenia aplikacji identyfikatora wewnętrznego **UPN** oraz w polu **Nazwa atrybutu grupy** wartością nazwy oświadczenia **groups**, która została wcześniej zapisana. Wypełnij metadane XML aplikacji Entra ID z wcześniej zarejestrowanego pliku. @@ -243,11 +235,11 @@ Aby rozwiązać tę sytuację, sprawdź atrybut "Group" zwrócony przez aplikacj ![Etap 2 Entra ID Group](images/azure_ad_group_2.png){.thumbnail} -Dodaj plik, klikając przycisk `Declarer grupy`{.action}. +Aby dodać grupę, przejdź do sekcji `Tożsamości`{.action} i następnie do zakładki `Grupy użytkowników`{.action}. Następnie kliknij przycisk `Zadeklaruj grupę`{.action}: ![Grupy zarządzania użytkownikami Ovhcloud etap 1](images/ovhcloud_sso_menu_1.png){.thumbnail} -Uzupełnij pola, następnie kliknij przycisk `Zatwierdź`{.action}. +Wpisz nazwę grupy i wybierz przypisaną rolę, a następnie kliknij na `Zatwierdź`{.action}. ![Grupy zarządzania użytkownikami Ovhcloud etap 2](images/ovhcloud_sso_menu_2.png){.thumbnail} diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.pt-pt.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.pt-pt.md index f016439e67f..830b97db5c8 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.pt-pt.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/guide.pt-pt.md @@ -1,7 +1,7 @@ --- title: Ativar as ligações Entra ID SSO com a sua conta OVHcloud excerpt: "Saiba como associar o seu Entra ID (anteriormente Azure Active Directory) à sua conta OVHcloud utilizando SAML 2.0" -updated: 2024-07-05 +updated: 2025-05-15 --- ## Objetivo @@ -203,22 +203,14 @@ A adição da sua aplicação Entra ID como fornecedor de identidade aprovado é #### Criar confiança na OVHcloud -Clique no nome da sua conta no canto superior direito e, a seguir, no seu nome na barra lateral. +Na barra lateral, clique em `Identidade, Segurança e Operações`{.action} e, a seguir, em `Identidades`{.action}. ![Para aceder ao menu IAM](images/access_to_the_IAM_menu_01.png){.thumbnail} -Pode aceder ao menu IAM através da entrada dedicada na sua Área de Cliente. - -![Para aceder ao menu IAM](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -De seguida, clique no separador `Identidades`{.action} para aceder à gestão dos utilizadores locais. +Clique no separador `SSO`{.action} e no botão `Ligação SSO`{.action}. ![Para aceder ao menu IAM](images/access_to_the_IAM_menu_03.png){.thumbnail} -A seguir, clique no botão `Ligação SSO`{.action}. - -![OVHcloud connect SSO step 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - Complete o campo **Nome de Atributo de utilizador** com a aplicação Entra ID **UPN** nome do pedido e no campo **Nome de atributo de grupo** com o valor de nome de pedido **groups** guardado antes. Preencha os metadados XML da sua aplicação Entra ID a partir do ficheiro anteriormente registado. @@ -243,11 +235,11 @@ Para resolver esta situação, verifique o atributo "Group" devolvido pela sua a ![Entra ID Group etapa 2](images/azure_ad_group_2.png){.thumbnail} -Adicione-o clicando no botão `Declarar um grupo`{.action}. +Para adicionar um grupo, aceda à secção `Identidades`{.action} e aceda ao separador `Grupos de utilizadores`{.action}. De seguida, clique no botão `Declarar um grupo`{.action} : ![Grupos de gestão de utilizadores Ovhcloud etapa 1](images/ovhcloud_sso_menu_1.png){.thumbnail} -Preencha os campos e clique no botão `Validar`{.action}. +Introduza o nome do grupo e selecione o privilégio associado e clique no botão `Validar`{.action}. ![Grupos de gestão de utilizadores Ovhcloud etapa 2](images/ovhcloud_sso_menu_2.png){.thumbnail} diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/images/access_to_the_IAM_menu_01.png b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/images/access_to_the_IAM_menu_01.png index 06ca403c39a..14fb41f06bf 100644 Binary files a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/images/access_to_the_IAM_menu_01.png and b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/images/access_to_the_IAM_menu_01.png differ diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/images/access_to_the_IAM_menu_03.png b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/images/access_to_the_IAM_menu_03.png index 0e1e89bb82e..5654c211eb0 100644 Binary files a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/images/access_to_the_IAM_menu_03.png and b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/images/access_to_the_IAM_menu_03.png differ diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/images/ovhcloud_sso_login_2.png b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/images/ovhcloud_sso_login_2.png index ab7279204fd..5f43ce3acb3 100644 Binary files a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/images/ovhcloud_sso_login_2.png and b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/images/ovhcloud_sso_login_2.png differ diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/images/ovhcloud_sso_menu_3.png b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/images/ovhcloud_sso_menu_3.png index 8af47ad8b25..6321e0526a0 100644 Binary files a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/images/ovhcloud_sso_menu_3.png and b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-azure-ad/images/ovhcloud_sso_menu_3.png differ diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.de-de.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.de-de.md index 9c84ed50039..10045a6d546 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.de-de.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.de-de.md @@ -1,7 +1,7 @@ --- title: SSO-Verbindungen zu Ihrem OVHcloud Account über Google Workspace aktivieren excerpt: "Erfahren Sie hier, wie Sie Google Workspace über SAML 2.0 mit Ihrem OVHcloud Account verbinden" -updated: 2024-07-05 +updated: 2025-05-15 --- ## Ziel @@ -56,9 +56,9 @@ Klicken Sie auf `Weiter`{.action}. Fügen Sie im Schritt "Attribute mapping" folgendes Schema hinzu: -- **First Name**: Name -- **Last Name**: Surname -- **Primary email**: E-mail Address +- **First Name**: Vorname +- **Last Name**: Nachname +- **Primary email**: E-Mail-Adresse Klicken Sie auf `Finish`{.action}. @@ -81,22 +81,14 @@ Ihr Google Workspace vertraut nun OVHcloud als Service Provider. Stellen Sie ans Das Hinzufügen Ihres Google Workspace als vertrauenswürdiger Identity Provider erfolgt im [OVHcloud Kundencenter](https://www.ovh.com/auth/?action=gotomanager&from=https://www.ovh.de/&ovhSubsidiary=de), in dem Sie die Metadaten des Identity Providers hinterlegen können. -Klicken Sie oben rechts auf den Namen Ihres Accounts und dann erneut in der Seitenleiste auf Ihren Namen. +Klicken Sie in der Seitenleiste auf `Identität, Sicherheit und Operationen`{.action} und anschließend `Identitäten`{.action}. ![IAM-Menüzugriff](images/access_to_the_IAM_menu_01.png){.thumbnail} -Sie können das IAM-Menü über den dedizierten Eintrag in Ihrem Kundencenter aufrufen. - -![IAM-Menüzugriff](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -Klicken Sie dann auf den Tab `Identitäten`{.action}, um auf die Verwaltung der lokalen Benutzer zuzugreifen. +Klicken Sie dann auf den Tab `SSO`{.action} und anschließend auf die Schaltfläche `SSO-Verbindung`{.action}. ![IAM-Menüzugriff](images/access_to_the_IAM_menu_03.png){.thumbnail} -Klicken Sie auf den Button `SSO-Verbindung`{.action}. - -![OVHcloud SSO-Verbindung Schritt 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - Geben Sie die XML-Metadaten Ihres Google Workspace ein. Geben Sie im Feld **Nutzerattributname** den Wert `Name` und im Feld **Name des Gruppenattributs** den Wert `Group` ein und klicken Sie auf `Bestätigen`{.action}. Sie können die lokalen Benutzer beibehalten, indem Sie das Kontrollkästchen `Aktive OVHcloud User beibehalten` aktivieren. @@ -145,7 +137,7 @@ Weisen Sie dann diesen Benutzergruppen bei OVHcloud **Rollen** zu. Andernfalls k ![Konfiguration der Benutzergruppen](images/google_workspace_web_mobile_setup_groups.png){.thumbnail} -Fügen Sie über Ihr OVHcloud Kundencenter eine Gruppe hinzu, indem Sie auf den Button `Gruppe deklarieren`{.action} klicken und die Felder ausfüllen: +Um eine Gruppe aus Ihrem [OVHcloud Kundencenter](/links/manager) hinzuzufügen, gehen Sie zum Abschnitt `Identitäten`{.action} und dann zum Tab `Nutzergruppen`{.action}. Klicken Sie dann auf die Schaltfläche `Eine Gruppe anmelden`{.action} und füllen Sie die Felder aus: - **Name der Gruppe**: Name der Gruppe in Google Workspace - **Rolle**: Berechtigungsstufe für diese Gruppe @@ -190,4 +182,4 @@ Sie sind nun mit derselben Kundenkennung eingeloggt, jedoch über Ihr Google Wor [Verwendung von IAM-Richtlinie über Ihr Kundencenter](/pages/account_and_service_management/account_information/iam-policy-ui). -Treten Sie unserer [User Community](/links/community) bei. \ No newline at end of file +Treten Sie unserer [User Community](/links/community) bei. diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.en-asia.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.en-asia.md index 8a0adaf1a4a..844e51314e3 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.en-asia.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.en-asia.md @@ -1,7 +1,7 @@ --- title: Enabling Google Workspace SSO connections with your OVHcloud account excerpt: "Learn how to associate your Google Workspace service with your OVHcloud account via SAML 2.0" -updated: 2024-07-05 +updated: 2025-05-15 --- ## Objective @@ -81,23 +81,15 @@ Your Google Workspace service now trusts OVHcloud as a service provider. The nex To add Google workspace as a trusted identity provider, you need to provide the identity provider metadata in the [OVHcloud Control Panel](https://ca.ovh.com/auth/?action=gotomanager&from=https://www.ovh.com/asia/&ovhSubsidiary=asia). -Click your account name in the top-right corner, then on your name again in the sidebar. +On the sidebar, click on `Identity, Security & Operations`{.action} then on `Identities`{.action}. ![Access to the IAM menu](images/access_to_the_IAM_menu_01.png){.thumbnail} -You can access the IAM menu via the dedicated entry in your Control Panel. - -![Access to the IAM menu](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -Then click on the `Identities`{.action} tab to access local users management. +Then click the `SSO`{.action} tab and click the `SSO connection`{.action} button. ![Access to the IAM menu](images/access_to_the_IAM_menu_03.png){.thumbnail} -Click the `SSO connection`{.action} button. - -![OVHcloud SSO connection step 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - -Fill in the XML metadata of your Google Workspace service. Enter `Name` as the "User Attribute Name" and `Group` as the "Group Attribute Name". Click `Confirm`{.action}. +Fill in the XML metadata of your Google Workspace service. Enter `Name` as the "User Attribute Name" and `Group` as the "Group Attribute Name". Click on `Confirm`{.action}. You can keep local users by ticking the `Keep active OVHcloud users` box. @@ -145,7 +137,7 @@ You must then assign **roles** to these user groups at OVHcloud. Otherwise, your ![Configuring user groups](images/google_workspace_web_mobile_setup_groups.png){.thumbnail} -From the OVHcloud Control Panel, add a group by clicking the `Declare a group`{.action} button and filling in the fields: +To add a group from your [OVHcloud Control Panel](/links/manager), go to the `Identities`{.action} section, then the `User groups`{.action} tab. Then click the `Declare a group`{.action} button and fill in the fields: - **Group name**: Group name within Google Workspace - **Role**: Level of rights granted to this group @@ -160,7 +152,7 @@ You can then verify that the group is added to your OVHcloud account in the "Gro When you later log in with a user from the **Intern** group, your OVHcloud account will recognise that the user has the role "UNPRIVILEGED" specified by his group. -Warning: if you give the `NONE` privilege, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). +Warning: if you give the `NONE` role, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). You will then be able to log out of your account and log back in with your Google Workspace as an identity provider. diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.en-au.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.en-au.md index 77eaffd1a79..20478731aa7 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.en-au.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.en-au.md @@ -1,7 +1,7 @@ --- title: Enabling Google Workspace SSO connections with your OVHcloud account excerpt: "Learn how to associate your Google Workspace service with your OVHcloud account via SAML 2.0" -updated: 2024-07-05 +updated: 2025-05-15 --- ## Objective @@ -81,23 +81,15 @@ Your Google Workspace service now trusts OVHcloud as a service provider. The nex To add Google workspace as a trusted identity provider, you need to provide the identity provider metadata in the [OVHcloud Control Panel](https://ca.ovh.com/auth/?action=gotomanager&from=https://www.ovh.com.au/&ovhSubsidiary=au). -Click your account name in the top-right corner, then on your name again in the sidebar. +On the sidebar, click on `Identity, Security & Operations`{.action} then on `Identities`{.action}. ![Access to the IAM menu](images/access_to_the_IAM_menu_01.png){.thumbnail} -You can access the IAM menu via the dedicated entry in your Control Panel. - -![Access to the IAM menu](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -Then click on the `Identities`{.action} tab to access local users management. +Then click the `SSO`{.action} tab and click the `SSO connection`{.action} button. ![Access to the IAM menu](images/access_to_the_IAM_menu_03.png){.thumbnail} -Click the `SSO connection`{.action} button. - -![OVHcloud SSO connection step 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - -Fill in the XML metadata of your Google Workspace service. Enter `Name` as the "User Attribute Name" and `Group` as the "Group Attribute Name". Click `Confirm`{.action}. +Fill in the XML metadata of your Google Workspace service. Enter `Name` as the "User Attribute Name" and `Group` as the "Group Attribute Name". Click on `Confirm`{.action}. You can keep local users by ticking the `Keep active OVHcloud users` box. @@ -145,7 +137,7 @@ You must then assign **roles** to these user groups at OVHcloud. Otherwise, your ![Configuring user groups](images/google_workspace_web_mobile_setup_groups.png){.thumbnail} -From the OVHcloud Control Panel, add a group by clicking the `Declare a group`{.action} button and filling in the fields: +To add a group from your [OVHcloud Control Panel](/links/manager), go to the `Identities`{.action} section, then the `User groups`{.action} tab. Then click the `Declare a group`{.action} button and fill in the fields: - **Group name**: Group name within Google Workspace - **Role**: Level of rights granted to this group @@ -160,7 +152,7 @@ You can then verify that the group is added to your OVHcloud account in the "Gro When you later log in with a user from the **Intern** group, your OVHcloud account will recognise that the user has the role "UNPRIVILEGED" specified by his group. -Warning: if you give the `NONE` privilege, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). +Warning: if you give the `NONE` role, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). You will then be able to log out of your account and log back in with your Google Workspace as an identity provider. diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.en-ca.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.en-ca.md index 3a3f8cca228..b762ef652f2 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.en-ca.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.en-ca.md @@ -1,7 +1,7 @@ --- title: Enabling Google Workspace SSO connections with your OVHcloud account excerpt: "Learn how to associate your Google Workspace service with your OVHcloud account via SAML 2.0" -updated: 2024-07-05 +updated: 2025-05-15 --- ## Objective @@ -81,23 +81,15 @@ Your Google Workspace service now trusts OVHcloud as a service provider. The nex To add Google workspace as a trusted identity provider, you need to provide the identity provider metadata in the [OVHcloud Control Panel](https://ca.ovh.com/auth/?action=gotomanager&from=https://www.ovh.com/ca/en/&ovhSubsidiary=ca). -Click your account name in the top-right corner, then on your name again in the sidebar. +On the sidebar, click on `Identity, Security & Operations`{.action} then on `Identities`{.action}. ![Access to the IAM menu](images/access_to_the_IAM_menu_01.png){.thumbnail} -You can access the IAM menu via the dedicated entry in your Control Panel. - -![Access to the IAM menu](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -Then click on the `Identities`{.action} tab to access local users management. +Then click the `SSO`{.action} tab and click the `SSO connection`{.action} button. ![Access to the IAM menu](images/access_to_the_IAM_menu_03.png){.thumbnail} -Click the `SSO connection`{.action} button. - -![OVHcloud SSO connection step 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - -Fill in the XML metadata of your Google Workspace service. Enter `Name` as the "User Attribute Name" and `Group` as the "Group Attribute Name". Click `Confirm`{.action}. +Fill in the XML metadata of your Google Workspace service. Enter `Name` as the "User Attribute Name" and `Group` as the "Group Attribute Name". Click on `Confirm`{.action}. You can keep local users by ticking the `Keep active OVHcloud users` box. @@ -145,7 +137,7 @@ You must then assign **roles** to these user groups at OVHcloud. Otherwise, your ![Configuring user groups](images/google_workspace_web_mobile_setup_groups.png){.thumbnail} -From the OVHcloud Control Panel, add a group by clicking the `Declare a group`{.action} button and filling in the fields: +To add a group from your [OVHcloud Control Panel](/links/manager), go to the `Identities`{.action} section, then the `User groups`{.action} tab. Then click the `Declare a group`{.action} button and fill in the fields: - **Group name**: Group name within Google Workspace - **Role**: Level of rights granted to this group @@ -160,7 +152,7 @@ You can then verify that the group is added to your OVHcloud account in the "Gro When you later log in with a user from the **Intern** group, your OVHcloud account will recognise that the user has the role "UNPRIVILEGED" specified by his group. -Warning: if you give the `NONE` privilege, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). +Warning: if you give the `NONE` role, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). You will then be able to log out of your account and log back in with your Google Workspace as an identity provider. diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.en-gb.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.en-gb.md index 65022c27be0..529f3192c62 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.en-gb.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.en-gb.md @@ -1,7 +1,7 @@ --- title: Enabling Google Workspace SSO connections with your OVHcloud account excerpt: "Learn how to associate your Google Workspace service with your OVHcloud account via SAML 2.0" -updated: 2024-07-05 +updated: 2025-05-15 --- ## Objective @@ -81,23 +81,15 @@ Your Google Workspace service now trusts OVHcloud as a service provider. The nex To add Google workspace as a trusted identity provider, you need to provide the identity provider metadata in the [OVHcloud Control Panel](https://www.ovh.com/auth/?action=gotomanager&from=https://www.ovh.co.uk/&ovhSubsidiary=GB). -Click your account name in the top-right corner, then on your name again in the sidebar. +On the sidebar, click on `Identity, Security & Operations`{.action} then on `Identities`{.action}. ![Access to the IAM menu](images/access_to_the_IAM_menu_01.png){.thumbnail} -You can access the IAM menu via the dedicated entry in your Control Panel. - -![Access to the IAM menu](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -Then click on the `Identities`{.action} tab to access local users management. +Then click the `SSO`{.action} tab and click the `SSO connection`{.action} button. ![Access to the IAM menu](images/access_to_the_IAM_menu_03.png){.thumbnail} -Click the `SSO connection`{.action} button. - -![OVHcloud SSO connection step 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - -Fill in the XML metadata of your Google Workspace service. Enter `Name` as the "User Attribute Name" and `Group` as the "Group Attribute Name". Click `Confirm`{.action}. +Fill in the XML metadata of your Google Workspace service. Enter `Name` as the "User Attribute Name" and `Group` as the "Group Attribute Name". Click on `Confirm`{.action}. You can keep local users by ticking the `Keep active OVHcloud users` box. @@ -145,7 +137,7 @@ You must then assign **roles** to these user groups at OVHcloud. Otherwise, your ![Configuring user groups](images/google_workspace_web_mobile_setup_groups.png){.thumbnail} -From the OVHcloud Control Panel, add a group by clicking the `Declare a group`{.action} button and filling in the fields: +To add a group from your [OVHcloud Control Panel](/links/manager), go to the `Identities`{.action} section, then the `User groups`{.action} tab. Then click the `Declare a group`{.action} button and fill in the fields: - **Group name**: Group name within Google Workspace - **Role**: Level of rights granted to this group @@ -160,7 +152,7 @@ You can then verify that the group is added to your OVHcloud account in the "Gro When you later log in with a user from the **Intern** group, your OVHcloud account will recognise that the user has the role "UNPRIVILEGED" specified by his group. -Warning: if you give the `NONE` privilege, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). +Warning: if you give the `NONE` role, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). You will then be able to log out of your account and log back in with your Google Workspace as an identity provider. diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.en-ie.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.en-ie.md index dd7663d5b5e..48cda6fc9da 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.en-ie.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.en-ie.md @@ -1,7 +1,7 @@ --- title: Enabling Google Workspace SSO connections with your OVHcloud account excerpt: "Learn how to associate your Google Workspace service with your OVHcloud account via SAML 2.0" -updated: 2024-07-05 +updated: 2025-05-15 --- ## Objective @@ -81,23 +81,15 @@ Your Google Workspace service now trusts OVHcloud as a service provider. The nex To add Google workspace as a trusted identity provider, you need to provide the identity provider metadata in the [OVHcloud Control Panel](https://www.ovh.com/auth/?action=gotomanager&from=https://www.ovh.ie/&ovhSubsidiary=ie). -Click your account name in the top-right corner, then on your name again in the sidebar. +On the sidebar, click on `Identity, Security & Operations`{.action} then on `Identities`{.action}. ![Access to the IAM menu](images/access_to_the_IAM_menu_01.png){.thumbnail} -You can access the IAM menu via the dedicated entry in your Control Panel. - -![Access to the IAM menu](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -Then click on the `Identities`{.action} tab to access local users management. +Then click the `SSO`{.action} tab and click the `SSO connection`{.action} button. ![Access to the IAM menu](images/access_to_the_IAM_menu_03.png){.thumbnail} -Click the `SSO connection`{.action} button. - -![OVHcloud SSO connection step 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - -Fill in the XML metadata of your Google Workspace service. Enter `Name` as the "User Attribute Name" and `Group` as the "Group Attribute Name". Click `Confirm`{.action}. +Fill in the XML metadata of your Google Workspace service. Enter `Name` as the "User Attribute Name" and `Group` as the "Group Attribute Name". Click on `Confirm`{.action}. You can keep local users by ticking the `Keep active OVHcloud users` box. @@ -145,7 +137,7 @@ You must then assign **roles** to these user groups at OVHcloud. Otherwise, your ![Configuring user groups](images/google_workspace_web_mobile_setup_groups.png){.thumbnail} -From the OVHcloud Control Panel, add a group by clicking the `Declare a group`{.action} button and filling in the fields: +To add a group from your [OVHcloud Control Panel](/links/manager), go to the `Identities`{.action} section, then the `User groups`{.action} tab. Then click the `Declare a group`{.action} button and fill in the fields: - **Group name**: Group name within Google Workspace - **Role**: Level of rights granted to this group @@ -160,7 +152,7 @@ You can then verify that the group is added to your OVHcloud account in the "Gro When you later log in with a user from the **Intern** group, your OVHcloud account will recognise that the user has the role "UNPRIVILEGED" specified by his group. -Warning: if you give the `NONE` privilege, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). +Warning: if you give the `NONE` role, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). You will then be able to log out of your account and log back in with your Google Workspace as an identity provider. diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.en-sg.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.en-sg.md index 6a9ea21ab5a..4ec71f02d9b 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.en-sg.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.en-sg.md @@ -1,7 +1,7 @@ --- title: Enabling Google Workspace SSO connections with your OVHcloud account excerpt: "Learn how to associate your Google Workspace service with your OVHcloud account via SAML 2.0" -updated: 2024-07-05 +updated: 2025-05-15 --- ## Objective @@ -81,23 +81,15 @@ Your Google Workspace service now trusts OVHcloud as a service provider. The nex To add Google workspace as a trusted identity provider, you need to provide the identity provider metadata in the [OVHcloud Control Panel](https://ca.ovh.com/auth/?action=gotomanager&from=https://www.ovh.com/sg/&ovhSubsidiary=sg). -Click your account name in the top-right corner, then on your name again in the sidebar. +On the sidebar, click on `Identity, Security & Operations`{.action} then on `Identities`{.action}. ![Access to the IAM menu](images/access_to_the_IAM_menu_01.png){.thumbnail} -You can access the IAM menu via the dedicated entry in your Control Panel. - -![Access to the IAM menu](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -Then click on the `Identities`{.action} tab to access local users management. +Then click the `SSO`{.action} tab and click the `SSO connection`{.action} button. ![Access to the IAM menu](images/access_to_the_IAM_menu_03.png){.thumbnail} -Click the `SSO connection`{.action} button. - -![OVHcloud SSO connection step 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - -Fill in the XML metadata of your Google Workspace service. Enter `Name` as the "User Attribute Name" and `Group` as the "Group Attribute Name". Click `Confirm`{.action}. +Fill in the XML metadata of your Google Workspace service. Enter `Name` as the "User Attribute Name" and `Group` as the "Group Attribute Name". Click on `Confirm`{.action}. You can keep local users by ticking the `Keep active OVHcloud users` box. @@ -145,7 +137,7 @@ You must then assign **roles** to these user groups at OVHcloud. Otherwise, your ![Configuring user groups](images/google_workspace_web_mobile_setup_groups.png){.thumbnail} -From the OVHcloud Control Panel, add a group by clicking the `Declare a group`{.action} button and filling in the fields: +To add a group from your [OVHcloud Control Panel](/links/manager), go to the `Identities`{.action} section, then the `User groups`{.action} tab. Then click the `Declare a group`{.action} button and fill in the fields: - **Group name**: Group name within Google Workspace - **Role**: Level of rights granted to this group @@ -160,7 +152,7 @@ You can then verify that the group is added to your OVHcloud account in the "Gro When you later log in with a user from the **Intern** group, your OVHcloud account will recognise that the user has the role "UNPRIVILEGED" specified by his group. -Warning: if you give the `NONE` privilege, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). +Warning: if you give the `NONE` role, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). You will then be able to log out of your account and log back in with your Google Workspace as an identity provider. diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.en-us.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.en-us.md index 303d850424b..57f161d6fd0 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.en-us.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.en-us.md @@ -1,7 +1,7 @@ --- title: Enabling Google Workspace SSO connections with your OVHcloud account excerpt: "Learn how to associate your Google Workspace service with your OVHcloud account via SAML 2.0" -updated: 2024-07-05 +updated: 2025-05-15 --- ## Objective @@ -81,23 +81,15 @@ Your Google Workspace service now trusts OVHcloud as a service provider. The nex To add Google workspace as a trusted identity provider, you need to provide the identity provider metadata in the [OVHcloud Control Panel](https://ca.ovh.com/auth/?action=gotomanager&from=https://www.ovh.com/world/&ovhSubsidiary=we). -Click your account name in the top-right corner, then on your name again in the sidebar. +On the sidebar, click on `Identity, Security & Operations`{.action} then on `Identities`{.action}. ![Access to the IAM menu](images/access_to_the_IAM_menu_01.png){.thumbnail} -You can access the IAM menu via the dedicated entry in your Control Panel. - -![Access to the IAM menu](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -Then click on the `Identities`{.action} tab to access local users management. +Then click the `SSO`{.action} tab and click the `SSO connection`{.action} button. ![Access to the IAM menu](images/access_to_the_IAM_menu_03.png){.thumbnail} -Click the `SSO connection`{.action} button. - -![OVHcloud SSO connection step 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - -Fill in the XML metadata of your Google Workspace service. Enter `Name` as the "User Attribute Name" and `Group` as the "Group Attribute Name". Click `Confirm`{.action}. +Fill in the XML metadata of your Google Workspace service. Enter `Name` as the "User Attribute Name" and `Group` as the "Group Attribute Name". Click on `Confirm`{.action}. You can keep local users by ticking the `Keep active OVHcloud users` box. @@ -145,7 +137,7 @@ You must then assign **roles** to these user groups at OVHcloud. Otherwise, your ![Configuring user groups](images/google_workspace_web_mobile_setup_groups.png){.thumbnail} -From the OVHcloud Control Panel, add a group by clicking the `Declare a group`{.action} button and filling in the fields: +To add a group from your [OVHcloud Control Panel](/links/manager), go to the `Identities`{.action} section, then the `User groups`{.action} tab. Then click the `Declare a group`{.action} button and fill in the fields: - **Group name**: Group name within Google Workspace - **Role**: Level of rights granted to this group @@ -160,7 +152,7 @@ You can then verify that the group is added to your OVHcloud account in the "Gro When you later log in with a user from the **Intern** group, your OVHcloud account will recognise that the user has the role "UNPRIVILEGED" specified by his group. -Warning: if you give the `NONE` privilege, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). +Warning: if you give the `NONE` role, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). You will then be able to log out of your account and log back in with your Google Workspace as an identity provider. diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.es-es.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.es-es.md index 991c88d443b..0c425b6032e 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.es-es.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.es-es.md @@ -1,7 +1,7 @@ --- title: Activar las conexiones SSO de Google Workspace con su cuenta OVHcloud excerpt: "Cómo asociar el servicio Google Workspace a su cuenta de OVHcloud a través de SAML 2.0" -updated: 2024-07-05 +updated: 2025-05-15 --- ## Objetivo @@ -56,9 +56,9 @@ Haga clic en `Continue`{.action}. En el paso "Atribute mapping", añada el siguiente mapping: -- **First Name**: Name -- **Last Name**: Surname -- **Primary email**: E-mail Address +- **First Name** : Nombre +- **Last Name** : Apellido +- **Primary email** : Dirección de correo electrónico Haga clic en `Finish`{.action}. @@ -81,22 +81,14 @@ El servicio Google Workspace ya confía en OVHcloud como proveedor de servicios. El Google workspace se añadirá como proveedor de identidad de confianza al [Panel de configuración de OVHcloud](https://www.ovh.com/auth/?action=gotomanager&from=https://www.ovh.es/&ovhSubsidiary=es), donde podrá proporcionar los metadatos del proveedor de identidad. -Haga clic en el nombre de su cuenta en la esquina superior derecha y, a continuación, vuelva a hacer clic en su nombre en la barra lateral. +En la barra lateral, haga clic en `Identidad, Seguridad y Operaciones`{.action} y luego en `Identidades`{.action}. ![Acceso al menú IAM](images/access_to_the_IAM_menu_01.png){.thumbnail} -Puede acceder al menú IAM desde la entrada dedicada del área de cliente. - -![Acceso al menú IAM](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -A continuación, haga clic en la pestaña `Identidades`{.action} para acceder a la gestión de los usuarios locales. +A continuación, abra la pestaña `SSO`{.action} y haga clic en el botón `Conexión SSO`{.action}. ![Acceso al menú IAM](images/access_to_the_IAM_menu_03.png){.thumbnail} -Haga clic en el botón `Conexión SSO`{.action}. - -![OVHcloud conexión SSO etapa 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - Introduzca los metadatos XML del servicio Google Workspace. Rellene el campo "Nombre de atributo de usuario" con el valor `Name` y el campo "Nombre de atributo de grupo" con el valor `Group`. Haga clic en `Confirmar`{.action}. Es posible conservar los usuarios locales marcando la casilla `Mantener los usuarios de OVHcloud activos`. @@ -145,10 +137,10 @@ A continuación, asigne **funciones** a estos grupos de usuarios en OVHcloud. En ![Configuración de los grupos de usuarios](images/google_workspace_web_mobile_setup_groups.png){.thumbnail} -En el área de cliente de OVHcloud, haga clic en el botón `Declarar un grupo`{.action} y rellene los siguientes campos: +Para añadir un grupo desde su [área de cliente de OVHcloud](/links/manager), acceda a la sección `Identidades`{.action} y abra la pestaña `Grupos de usuarios`{.action}. A continuación, haga clic en el botón `Declarar un grupo`{.action} y complete los campos : -- **Nombre de grupo**: nombre del grupo en Google Workspace -- **Privilegio**: nivel de derecho concedido a este grupo +- **Nombre de grupo** : Nombre del grupo en Google Workspace +- **Privilegio** : Nivel de derecho concedido a este grupo ![Grupos de control de usuarios de Google Workspace](images/ovhcloud_user_management_groups_1.png){.thumbnail} diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.es-us.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.es-us.md index d9c02d1b790..0246683c79c 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.es-us.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.es-us.md @@ -1,7 +1,7 @@ --- title: Activar las conexiones SSO de Google Workspace con su cuenta OVHcloud excerpt: "Cómo asociar el servicio Google Workspace a su cuenta de OVHcloud a través de SAML 2.0" -updated: 2024-07-05 +updated: 2025-05-15 --- ## Objetivo @@ -56,9 +56,9 @@ Haga clic en `Continue`{.action}. En el paso "Atribute mapping", añada el siguiente mapping: -- **First Name**: Name -- **Last Name**: Surname -- **Primary email**: E-mail Address +- **First Name** : Nombre +- **Last Name** : Apellido +- **Primary email** : Dirección de correo electrónico Haga clic en `Finish`{.action}. @@ -81,22 +81,14 @@ El servicio Google Workspace ya confía en OVHcloud como proveedor de servicios. El Google workspace se añadirá como proveedor de identidad de confianza al [Panel de configuración de OVHcloud](https://ca.ovh.com/auth/?action=gotomanager&from=https://www.ovh.com/world/&ovhSubsidiary=ws), donde podrá proporcionar los metadatos del proveedor de identidad. -Haga clic en el nombre de su cuenta en la esquina superior derecha y, a continuación, vuelva a hacer clic en su nombre en la barra lateral. +En la barra lateral, haga clic en `Identidad, Seguridad y Operaciones`{.action} y luego en `Identidades`{.action}. ![Acceso al menú IAM](images/access_to_the_IAM_menu_01.png){.thumbnail} -Puede acceder al menú IAM desde la entrada dedicada del área de cliente. - -![Acceso al menú IAM](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -A continuación, haga clic en la pestaña `Identidades`{.action} para acceder a la gestión de los usuarios locales. +A continuación, abra la pestaña `SSO`{.action} y haga clic en el botón `Conexión SSO`{.action}. ![Acceso al menú IAM](images/access_to_the_IAM_menu_03.png){.thumbnail} -Haga clic en el botón `Conexión SSO`{.action}. - -![OVHcloud conexión SSO etapa 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - Introduzca los metadatos XML del servicio Google Workspace. Rellene el campo "Nombre de atributo de usuario" con el valor `Name` y el campo "Nombre de atributo de grupo" con el valor `Group`. Haga clic en `Confirmar`{.action}. Es posible conservar los usuarios locales marcando la casilla `Mantener los usuarios de OVHcloud activos`. @@ -145,10 +137,10 @@ A continuación, asigne **funciones** a estos grupos de usuarios en OVHcloud. En ![Configuración de los grupos de usuarios](images/google_workspace_web_mobile_setup_groups.png){.thumbnail} -En el área de cliente de OVHcloud, haga clic en el botón `Declarar un grupo`{.action} y rellene los siguientes campos: +Para añadir un grupo desde su [área de cliente de OVHcloud](/links/manager), acceda a la sección `Identidades`{.action} y abra la pestaña `Grupos de usuarios`{.action}. A continuación, haga clic en el botón `Declarar un grupo`{.action} y complete los campos : -- **Nombre de grupo**: nombre del grupo en Google Workspace -- **Privilegio**: nivel de derecho concedido a este grupo +- **Nombre de grupo** : Nombre del grupo en Google Workspace +- **Privilegio** : Nivel de derecho concedido a este grupo ![Grupos de control de usuarios de Google Workspace](images/ovhcloud_user_management_groups_1.png){.thumbnail} diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.fr-ca.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.fr-ca.md index 8f7c0250d21..379949dd3e4 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.fr-ca.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.fr-ca.md @@ -1,7 +1,7 @@ --- title: Activer les connexions SSO de Google Workspace avec votre compte OVHcloud excerpt: "Découvrez comment associer votre service Google Workspace à votre compte OVHcloud via SAML 2.0" -updated: 2024-07-05 +updated: 2025-05-15 --- ## Objectif @@ -56,9 +56,9 @@ Cliquez sur `Continue`{.action}. Dans l'étape « Attribute mapping », ajoutez le mapping suivant : -- **First Name** : Name -- **Last Name** : Surname -- **Primary email** : E-Mail Address +- **First Name** : Prénom +- **Last Name** : Nom +- **Primary email** : Adresse e-mail Cliquez sur `Finish`{.action}. @@ -81,22 +81,14 @@ Votre service Google Workspace fait désormais confiance à OVHcloud en tant que L'ajout de votre Google workspace en tant que fournisseur d'identité de confiance s'effectue dans [l'espace client OVHcloud](https://ca.ovh.com/auth/?action=gotomanager&from=https://www.ovh.com/ca/fr/&ovhSubsidiary=qc) où vous pouvez fournir les métadonnées du fournisseur d'identité. -Cliquez sur le nom de votre compte en haut à droite, puis de nouveau sur votre nom dans la barre latérale. +Dans la barre latérale, cliquez sur `Identité, Sécurité & Opérations`{.action} puis sur `Identités`{.action}. ![Accès au menu IAM](images/access_to_the_IAM_menu_01.png){.thumbnail} -Vous pouvez accéder au menu IAM via l’entrée dédiée dans votre espace client. - -![Accès au menu IAM](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -Cliquez ensuite sur l'onglet `Identités`{.action} pour accéder à la gestion des utilisateurs locaux. +Cliquez ensuite sur l'onglet `SSO`{.action} et sur le bouton `Connexion SSO`{.action}. ![Accès au menu IAM](images/access_to_the_IAM_menu_03.png){.thumbnail} -Cliquez sur le bouton `Connexion SSO`{.action}. - -![OVHcloud connexion SSO étape 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - Renseignez les métadonnées XML de votre service Google Workspace. Complétez Complétez le champ « Nom d'attribut d'utilisateur » avec la valeur `Name` et le champ « Nom d'attribut de groupe » avec la valeur `Group`. Cliquez sur `Confirmer`{.action}. Il est possible de conserver les utilisateurs locaux en cochant la case `Conserver les utilisateurs OVHcloud actifs`. @@ -145,10 +137,10 @@ Vous devez ensuite attribuer des **rôles** à ces groupes d'utilisateurs chez O ![Configuration des groupes d'utilisateur](images/google_workspace_web_mobile_setup_groups.png){.thumbnail} -Depuis votre espace client OVHcloud, ajoutez un groupe en cliquant sur le bouton `Déclarer un groupe`{.action} et en remplissant les champs : +Pour ajouter un groupe depuis votre [espace client OVHcloud](/links/manager), rendez-vous dans la section `Identités`{.action} puis dans l'onglet `Groupes d'utilisateurs`{.action}. Cliquez ensuite sur le bouton `Déclarer un groupe`{.action} et remplissez les champs : -- **Nom de groupe** : nom du groupe au sein de Google Workspace -- **Privilège** : niveau de droit accordé à ce groupe +- **Nom de groupe** : Nom du groupe au sein de Google Workspace +- **Privilège** : Niveau de droit accordé à ce groupe ![Groupes de gestion des utilisateurs Google Workspace](images/ovhcloud_user_management_groups_1.png){.thumbnail} diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.fr-fr.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.fr-fr.md index d89179753a5..b0c9e7d0ca1 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.fr-fr.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.fr-fr.md @@ -1,7 +1,7 @@ --- title: Activer les connexions SSO de Google Workspace avec votre compte OVHcloud excerpt: "Découvrez comment associer votre service Google Workspace à votre compte OVHcloud via SAML 2.0" -updated: 2024-07-05 +updated: 2025-05-15 --- ## Objectif @@ -56,9 +56,9 @@ Cliquez sur `Continue`{.action}. Dans l'étape « Attribute mapping », ajoutez le mapping suivant : -- **First Name** : Name -- **Last Name** : Surname -- **Primary email** : E-Mail Address +- **First Name** : Prénom +- **Last Name** : Nom +- **Primary email** : Adresse e-mail Cliquez sur `Finish`{.action}. @@ -81,22 +81,14 @@ Votre service Google Workspace fait désormais confiance à OVHcloud en tant que L'ajout de votre Google workspace en tant que fournisseur d'identité de confiance s'effectue dans [l'espace client OVHcloud](https://www.ovh.com/auth/?action=gotomanager&from=https://www.ovh.com/fr/&ovhSubsidiary=fr) où vous pouvez fournir les métadonnées du fournisseur d'identité. -Cliquez sur le nom de votre compte en haut à droite, puis de nouveau sur votre nom dans la barre latérale. +Dans la barre latérale, cliquez sur `Identité, Sécurité & Opérations`{.action} puis sur `Identités`{.action}. ![Accès au menu IAM](images/access_to_the_IAM_menu_01.png){.thumbnail} -Vous pouvez accéder au menu IAM via l’entrée dédiée dans votre espace client. - -![Accès au menu IAM](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -Cliquez ensuite sur l'onglet `Identités`{.action} pour accéder à la gestion des utilisateurs locaux. +Cliquez ensuite sur l'onglet `SSO`{.action} et sur le bouton `Connexion SSO`{.action}. ![Accès au menu IAM](images/access_to_the_IAM_menu_03.png){.thumbnail} -Cliquez sur le bouton `Connexion SSO`{.action}. - -![OVHcloud connexion SSO étape 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - Renseignez les métadonnées XML de votre service Google Workspace. Complétez le champ « Nom d'attribut d'utilisateur » avec la valeur `Name` et le champ « Nom d'attribut de groupe » avec la valeur `Group`. Cliquez sur `Confirmer`{.action}. Il est possible de conserver les utilisateurs locaux en cochant la case `Conserver les utilisateurs OVHcloud actifs`. @@ -145,10 +137,10 @@ Vous devez ensuite attribuer des **rôles** à ces groupes d'utilisateurs chez O ![Configuration des groupes d'utilisateur](images/google_workspace_web_mobile_setup_groups.png){.thumbnail} -Depuis votre espace client OVHcloud, ajoutez un groupe en cliquant sur le bouton `Déclarer un groupe`{.action} et en remplissant les champs : +Pour ajouter un groupe depuis votre [espace client OVHcloud](/links/manager), rendez-vous dans la section `Identités`{.action} puis dans l'onglet `Groupes d'utilisateurs`{.action}. Cliquez ensuite sur le bouton `Déclarer un groupe`{.action} et remplissez les champs : -- **Nom de groupe** : nom du groupe au sein de Google Workspace -- **Privilège** : niveau de droit accordé à ce groupe +- **Nom de groupe** : Nom du groupe au sein de Google Workspace +- **Privilège** : Niveau de droit accordé à ce groupe ![Groupes de gestion des utilisateurs Google Workspace](images/ovhcloud_user_management_groups_1.png){.thumbnail} diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.it-it.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.it-it.md index 5ea6f3f5843..fbc69a7ab80 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.it-it.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.it-it.md @@ -1,7 +1,7 @@ --- title: Attiva le connessioni SSO di Google Workspace con il tuo account OVHcloud excerpt: "Questa guida ti mostra come associare il tuo servizio Google Workspace al tuo account OVHcloud tramite SAML 2.0" -updated: 2024-07-05 +updated: 2025-05-15 --- ## Obiettivo @@ -56,9 +56,9 @@ Clicca su `Continue`{.action}. Nello step "Attribute mapping", aggiungi questa mapping: -- **First Name**: Name -- **Last Name**: Surname -- **Primary email**: E-mail Address +- **First Name**: Nome +- **Last Name**: Cognome +- **Primary email**: Indirizzo email Clicca su `Finish`{.action}. @@ -81,22 +81,14 @@ Il tuo Google Workspace si fida di OVHcloud come provider di servizi. Lo step su L'aggiunta del Google workspace come affidabilità provider avviene nello [Spazio Cliente OVHcloud](https://www.ovh.com/auth/?action=gotomanager&from=https://www.ovh.it/&ovhSubsidiary=it), dove è possibile fornire i metadati del provider. -Clicca sul nome del tuo account in alto a destra e poi di nuovo sul tuo nome nella barra laterale. +Nella barra laterale, clicca su `Identità, Sicurezza & Operazioni`{.action} e poi su `Identità`{.action}. ![Accesso al menu IAM](images/access_to_the_IAM_menu_01.png){.thumbnail} -Accedi al menu IAM tramite la voce dedicata dello Spazio Cliente. - -![Accesso al menu IAM](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -Clicca sulla scheda `Identità`{.action} per accedere alla gestione degli utenti locali. +Clicca sulla scheda `SSO`{.action} e sul pulsante `Connessione SSO`{.action}. ![Accesso al menu IAM](images/access_to_the_IAM_menu_03.png){.thumbnail} -Clicca sul pulsante `Connessione SSO`{.action}. - -![OVHcloud di connessione SSO Step 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - Inserisci i metadati XML del tuo servizio Google Workspace. Completa il campo "Nome dell'attributo utente" con il valore `Name` e il campo "Nome dell'attributo del gruppo" con il valore `Group`. Clicca su `Conferma`{.action}. Per conservare gli utenti locali, spunta la casella `Conservare gli utenti OVHcloud attivi`. @@ -145,10 +137,10 @@ In seguito, è necessario attribuire **ruoli** a questi gruppi di utenti in OVHc ![Configurazione dei gruppi di utenti](images/google_workspace_web_mobile_setup_groups.png){.thumbnail} -Dallo Spazio Cliente OVHcloud è possibile aggiungere un gruppo cliccando sul pulsante `Dichiarare un gruppo`{.action} e inserendo i campi: +Per aggiungere un gruppo dallo [Spazio Cliente OVHcloud](/links/manager), clicca su `Identità`{.action} e poi sulla scheda `Gruppi di utenti`{.action}. Clicca sul pulsante `Dichiarare un gruppo`{.action} e completa i campi: -- **Nome del gruppo**: nome del gruppo in seno a Google Workspace -- **Privilegio**: livello di diritto concesso a tale gruppo +- **Nome del gruppo**: Nome del gruppo in seno a Google Workspace +- **Privilegio**: Livello di diritto concesso a tale gruppo ![Gruppi di gestione utenti Google Workspace](images/ovhcloud_user_management_groups_1.png){.thumbnail} diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.pl-pl.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.pl-pl.md index dec4dc4756f..73d573f3a65 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.pl-pl.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.pl-pl.md @@ -1,7 +1,7 @@ --- title: Włącz połączenia SSO Google Workspace z Twoim kontem OVHcloud excerpt: "Dowiedz się, jak powiązać Twoją usługę Google Workspace z Twoim kontem OVHcloud przez SAML 2.0" -updated: 2024-07-05 +updated: 2025-05-15 --- ## Wprowadzenie @@ -56,9 +56,9 @@ Kliknij `Continue`{.action}. W etapie "Atrybut mapping" dodaj następującą mapping: -- **First Name**: Name -- **Last Name**: Surname -- **Primary email**: E-mail Address +- **First Name**: Imię +- **Last Name**: Nazwisko +- **Primary email**: Adres e-mail Kliknij `Finish`{.action}. @@ -79,24 +79,16 @@ Twoja usługa Google Workspace stała się dla OVHcloud zaufana jako dostawca us ### Budowa zaufania do konta OVHcloud i konfiguracja połączenia -Dodanie Google workspace jako zaufanego dostawcy tożsamości odbywa się w [[Panelu client OVHcloud](https://www.ovh.com/auth/?action=gotomanager&from=https://www.ovh.pl/&ovhSubsidiary=pl), w którym możesz dostarczyć metadane dostawcy tożsamości. +Dodanie Google workspace jako zaufanego dostawcy tożsamości odbywa się w [Panelu client OVHcloud](https://www.ovh.com/auth/?action=gotomanager&from=https://www.ovh.pl/&ovhSubsidiary=pl), w którym możesz dostarczyć metadane dostawcy tożsamości. -Kliknij nazwę konta w prawym górnym rogu, a następnie ponownie na pasku bocznym. +Na pasku bocznym kliknij pozycję `Tożsamość, bezpieczeństwo i operacje`{.action}, a następnie na `Tożsamości`{.action}. ![Dostęp do menu IAM](images/access_to_the_IAM_menu_01.png){.thumbnail} -Aby uzyskać dostęp do menu IAM, przejdź do Panelu klienta. - -![Dostęp do menu IAM](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -Następnie kliknij zakładkę `Tożsamości`{.action}, aby zarządzać użytkownikami lokalnymi. +Następnie kliknij zakładkę `SSO`{.action} i kliknij przycisk `Logowanie SSO`{.action}. ![Dostęp do menu IAM](images/access_to_the_IAM_menu_03.png){.thumbnail} -Kliknij przycisk `Logowanie SSO`{.action}. - -![Etap 1 OVHcloud logowania SSO](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - Wpisz metadane XML Twojej usługi Google Workspace. Uzupełnij pole "Nazwa atrybutu użytkownika" wartością `Name` i pole "Nazwa atrybutu grupy" wartością `Group`. Kliknij na `Zatwierdź`{.action}. Użytkowników lokalnych można zachować, zaznaczając pole `Zachowaj status „aktywny” dla użytkowników OVHcloud`. @@ -145,10 +137,10 @@ Następnie przypisz **role** tym grupom użytkowników do OVHcloud. W przeciwnym ![Konfiguracja grup użytkowników](images/google_workspace_web_mobile_setup_groups.png){.thumbnail} -W Panelu klienta OVHcloud dodaj grupę klikając przycisk `Zgłoś grupę`{.action} i wypełniając pola: +Aby dodać grupę z poziomu [Panelu klienta OVHcloud](/links/manager) przejdź do sekcji `Tożsamości`{.action} i w zakładce `Grupy użytkowników`{.action}. Następnie kliknij przycisk `Zadeklaruj grupę`{.action} i wypełnij pola: -- **Nazwa grupy**: nazwa grupy w Google Workspace -- **Uprawnienia**: poziom prawa przyznany tej grupie +- **Nazwa grupy**: Nazwa grupy w Google Workspace +- **Uprawnienia**: Poziom prawa przyznany tej grupie ![Grupy zarządzania użytkownikami Google Workspace](images/ovhcloud_user_management_groups_1.png){.thumbnail} diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.pt-pt.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.pt-pt.md index 32a4621ffdc..8c47e07d124 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.pt-pt.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/guide.pt-pt.md @@ -1,7 +1,7 @@ --- title: Ativar as ligações SSO do Google Workspace com a sua conta OVHcloud excerpt: "Saiba como associar o seu serviço Google Workspace à sua conta OVHcloud via SAML 2.0" -updated: 2024-07-05 +updated: 2025-05-15 --- ## Objetivo @@ -56,9 +56,9 @@ Clique em `Continue`{.action}. Na etapa "Atributo mapping", adicione o seguinte mapping: -- **First Name**: Name -- **Last Name**: Surname -- **Primary email**: E-mail Address +- **First Name**: Nome +- **Last Name**: Apelido +- **Primary email**: Endereço de e-mail Clique em `Finish`{.action}. @@ -79,24 +79,16 @@ O seu serviço Google Workspace já confia na OVHcloud enquanto fornecedor de se ### Determinar a confiança da conta OVHcloud e configurar a ligação -A adição do seu Google workspace como fornecedor de identidade é efetuada na [Área de Cliente OVHcloud](https://www.ovh.com/auth/?action=gotomanager&from=https://www.ovh.pt/&ovhSubsidiary=pt), onde pode fornecer os metadados ]do fornecedor de identidade. +A adição do seu Google workspace como fornecedor de identidade é efetuada na [Área de Cliente OVHcloud](https://www.ovh.com/auth/?action=gotomanager&from=https://www.ovh.pt/&ovhSubsidiary=pt), onde pode fornecer os metadados do fornecedor de identidade. -Clique no nome da sua conta no canto superior direito e, a seguir, no seu nome na barra lateral. +Na barra lateral, clique em `Identidade, Segurança e Operações`{.action} e, a seguir, em `Identidades`{.action}. ![Para aceder ao menu IAM](images/access_to_the_IAM_menu_01.png){.thumbnail} -Pode aceder ao menu IAM através da entrada dedicada na sua Área de Cliente. - -![Para aceder ao menu IAM](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -De seguida, clique no separador `Identidades`{.action} para aceder à gestão dos utilizadores locais. +Clique no separador `SSO`{.action} e no botão `Ligação SSO`{.action}. ![Para aceder ao menu IAM](images/access_to_the_IAM_menu_03.png){.thumbnail} -Clique no botão `Ligação SSO`{.action}. - -![A ligação SSO da OVHcloud etapa 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - Insira os metadados XML do seu serviço Google Workspace. Preencha o campo "Nome de atributo de utilizador" com o valor `Name` e o campo "Nome de atributo de grupo" com o valor `Group`. Clique em `Confirmar`{.action}. É possível conservar os utilizadores locais marcando a caixa `Manter os utilizadores da OVHcloud ativos`. @@ -145,10 +137,10 @@ De seguida, deverá atribuir **funções** a estes grupos de utilizadores na OVH ![Configuração dos grupos de utilizadores](images/google_workspace_web_mobile_setup_groups.png){.thumbnail} -Na Área de Cliente OVHcloud, adicione um grupo ao clicar no botão `Declarar um grupo`{.action} e preencher os campos: +Para adicionar um grupo a partir do seu [Área de Cliente OVHcloud](/links/manager), aceda à secção `Identidades`{.action} e aceda ao separador `Grupos de utilizadores`{.action}. De seguida, clique no botão `Declarar um grupo`{.action} e introduza os campos: -- **Nome do grupo**: nome do grupo no Google Workspace -- **Privilégio**: nível do direito concedido a este grupo +- **Nome do grupo**: Nome do grupo no Google Workspace +- **Privilégio**: Nível do direito concedido a este grupo ![Grupos de gestão de utilizadores Google Workspace](images/ovhcloud_user_management_groups_1.png){.thumbnail} diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/images/access_to_the_IAM_menu_01.png b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/images/access_to_the_IAM_menu_01.png index 06ca403c39a..14fb41f06bf 100644 Binary files a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/images/access_to_the_IAM_menu_01.png and b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/images/access_to_the_IAM_menu_01.png differ diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/images/access_to_the_IAM_menu_03.png b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/images/access_to_the_IAM_menu_03.png index 0e1e89bb82e..5654c211eb0 100644 Binary files a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/images/access_to_the_IAM_menu_03.png and b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/images/access_to_the_IAM_menu_03.png differ diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/images/ovhcloud_user_infos_federation.png b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/images/ovhcloud_user_infos_federation.png index ed2c85f94c0..5f43ce3acb3 100644 Binary files a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/images/ovhcloud_user_infos_federation.png and b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/images/ovhcloud_user_infos_federation.png differ diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/images/ovhcloud_user_management_connect_sso_3.png b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/images/ovhcloud_user_management_connect_sso_3.png index d612416ea4f..199bd366828 100644 Binary files a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/images/ovhcloud_user_management_connect_sso_3.png and b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-google-workspace/images/ovhcloud_user_management_connect_sso_3.png differ diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.de-de.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.de-de.md index 20b36879c27..22bca4670aa 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.de-de.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.de-de.md @@ -1,7 +1,7 @@ --- title: SSO-Verbindungen zu Ihrem OVHcloud Account über Okta aktivieren excerpt: "Erfahren Sie hier, wie Sie Okta Dienste über SAML 2.0 mit Ihrem OVHcloud Account verbinden" -updated: 2024-07-05 +updated: 2025-05-15 --- ## Ziel @@ -80,22 +80,14 @@ Ihr Okta Dienst vertraut nun OVHcloud als Service Provider. Stellen Sie im näch Um Okta als vertrauenswürdigen Identity Provider hinzuzufügen, liefern Sie die Metadaten des Identity Providers in Ihrem [OVHcloud Kundencenter](https://www.ovh.com/auth/?action=gotomanager&from=https://www.ovh.de/&ovhSubsidiary=de). -Klicken Sie oben rechts auf den Namen Ihres Accounts und dann erneut in der Seitenleiste auf Ihren Namen. +Klicken Sie in der Seitenleiste auf `Identity, Security und Operations`{.action} und anschließend auf `Identitäten`{.action}. ![IAM-Menüzugriff](images/access_to_the_IAM_menu_01.png){.thumbnail} -Sie können das IAM-Menü über den dedizierten Eintrag in Ihrem Kundencenter aufrufen. - -![IAM-Menüzugriff](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -Klicken Sie dann auf den Tab `Identitäten`{.action}, um auf die Verwaltung der lokalen Benutzer zuzugreifen. +Klicken Sie dann auf den Tab `SSO`{.action} und anschließend auf die Schaltfläche `SSO-Verbindung`{.action}. ![IAM-Menüzugriff](images/access_to_the_IAM_menu_03.png){.thumbnail} -Klicken Sie auf den Button `SSO-Verbindung`{.action}. - -![OVHcloud SSO-Verbindung Schritt 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - Geben Sie die XML-Metadaten Ihres Okta Dienstes ein. Geben Sie den Wert `http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn` im Feld **Nutzerattributname** und den Wert `Group` im Feld **Name des Gruppenattributs** ein und klicken Sie auf `Bestätigen`{.action}. Sie können die lokalen Benutzer beibehalten, indem Sie die Option `Aktive OVHcloud User beibehalten` aktivieren. @@ -124,7 +116,7 @@ Ihr Okta gilt nun als vertrauenswürdiger Identity Provider. Dennoch müssen im Sie müssen nun den Nutzergruppen in Okta **Rollen** bei OVHcloud zuweisen. Andernfalls weiß Ihr OVHcloud Account nicht, welche Berechtigungen ein Benutzer hat und es werden keine Rechte zugewiesen. -Fügen Sie über Ihr OVHcloud Kundencenter eine Gruppe hinzu, indem Sie auf den Button `Gruppe deklarieren`{.action} klicken und die Felder ausfüllen: +Um eine Gruppe aus Ihrem [OVHcloud Kundencenter](/links/manager) hinzuzufügen, gehen Sie zum Abschnitt `Identitäten`{.action} und dann zum Tab `Nutzergruppen`{.action}. Klicken Sie dann auf die Schaltfläche `Eine Gruppe anmelden`{.action} und füllen Sie die Felder aus: - **Group name**: Name der Gruppe in Okta - **Role**: Berechtigungsstufe für diese Gruppe @@ -169,4 +161,4 @@ Sie sind nun mit derselben Kundenkennung eingeloggt, jedoch über Ihren Okta Ben [Verwendung von IAM-Richtlinie über Ihr Kundencenter](/pages/account_and_service_management/account_information/iam-policy-ui). -Treten Sie unserer [User Community](/links/community) bei. \ No newline at end of file +Treten Sie unserer [User Community](/links/community) bei. diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.en-asia.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.en-asia.md index 4427a1d69d7..700a1450be2 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.en-asia.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.en-asia.md @@ -1,7 +1,7 @@ --- title: Enabling Okta SSO connections with your OVHcloud account excerpt: "Learn how to associate your Okta service with your OVHcloud account via SAML 2.0" -updated: 2024-07-05 +updated: 2025-05-15 --- ## Objective @@ -80,23 +80,15 @@ Your Okta service now trusts OVHcloud as a service provider. The next step is to To add Okta as a trusted identity provider, you need to provide the identity provider metadata in the [OVHcloud Control Panel](https://ca.ovh.com/auth/?action=gotomanager&from=https://www.ovh.com/asia/&ovhSubsidiary=asia). -Click your account name in the top-right corner, then on your name again in the sidebar. +On the sidebar, click on `Identity, Security & Operations`{.action} then on `Identities`{.action}. ![Access to the IAM menu](images/access_to_the_IAM_menu_01.png){.thumbnail} -You can access the IAM menu via the dedicated entry in your Control Panel. - -![Access to the IAM menu](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -Then click on the `Identities`{.action} tab to access local users management. +Then click the `SSO`{.action} tab and click the `SSO connection`{.action} button. ![Access to the IAM menu](images/access_to_the_IAM_menu_03.png){.thumbnail} -Click the `SSO connection`{.action} button. - -![OVHcloud SSO connection step 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - -Fill in the XML metadata of your Okta service. Enter `http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn` as the "User Attribute Name" and `Group` as the "Group Attribute Name". Click `Confirm`{.action}. +Fill in the XML metadata of your Okta service. Enter `http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn` as the "User Attribute Name" and `Group` as the "Group Attribute Name". Click on `Confirm`{.action}. You can keep local users by ticking the `Keep active OVHcloud users` box. @@ -124,7 +116,7 @@ Your Okta service is now considered a trusted identity provider. However, you st You must then assign **roles** to Okta user groups at OVHcloud. Otherwise, your OVHcloud account does not know what the user is allowed to do and, by default, no rights are assigned. -From the OVHcloud Control Panel, add a group by clicking the `Declare a group`{.action} button and filling in the fields: +To add a group from your [OVHcloud Control Panel](/links/manager), go to the `Identities`{.action} section, then the `User groups`{.action} tab. Then click the `Declare a group`{.action} button and fill in the fields: - **Group name**: Group name within Okta - **Role**: Level of rights granted to this group @@ -139,7 +131,7 @@ You can then verify that the group is added to your OVHcloud account in the "Gro When you later log in with a user from the **Intern** group, your OVHcloud account will recognise that the user has the role "UNPRIVILEGED" specified by his group. -Warning: if you give the `NONE` privilege, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). +Warning: if you give the `NONE` role, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). You will then be able to log out of your account and log back in with your Okta as an identity provider. diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.en-au.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.en-au.md index c632ffed608..f0f6475a91c 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.en-au.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.en-au.md @@ -1,7 +1,7 @@ --- title: Enabling Okta SSO connections with your OVHcloud account excerpt: "Learn how to associate your Okta service with your OVHcloud account via SAML 2.0" -updated: 2024-07-05 +updated: 2025-05-15 --- ## Objective @@ -80,23 +80,15 @@ Your Okta service now trusts OVHcloud as a service provider. The next step is to To add Okta as a trusted identity provider, you need to provide the identity provider metadata in the [OVHcloud Control Panel](https://ca.ovh.com/auth/?action=gotomanager&from=https://www.ovh.com.au/&ovhSubsidiary=au). -Click your account name in the top-right corner, then on your name again in the sidebar. +On the sidebar, click on `Identity, Security & Operations`{.action} then on `Identities`{.action}. ![Access to the IAM menu](images/access_to_the_IAM_menu_01.png){.thumbnail} -You can access the IAM menu via the dedicated entry in your Control Panel. - -![Access to the IAM menu](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -Then click on the `Identities`{.action} tab to access local users management. +Then click the `SSO`{.action} tab and click the `SSO connection`{.action} button. ![Access to the IAM menu](images/access_to_the_IAM_menu_03.png){.thumbnail} -Click the `SSO connection`{.action} button. - -![OVHcloud SSO connection step 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - -Fill in the XML metadata of your Okta service. Enter `http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn` as the "User Attribute Name" and `Group` as the "Group Attribute Name". Click `Confirm`{.action}. +Fill in the XML metadata of your Okta service. Enter `http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn` as the "User Attribute Name" and `Group` as the "Group Attribute Name". Click on `Confirm`{.action}. You can keep local users by ticking the `Keep active OVHcloud users` box. @@ -124,7 +116,7 @@ Your Okta service is now considered a trusted identity provider. However, you st You must then assign **roles** to Okta user groups at OVHcloud. Otherwise, your OVHcloud account does not know what the user is allowed to do and, by default, no rights are assigned. -From the OVHcloud Control Panel, add a group by clicking the `Declare a group`{.action} button and filling in the fields: +To add a group from your [OVHcloud Control Panel](/links/manager), go to the `Identities`{.action} section, then the `User groups`{.action} tab. Then click the `Declare a group`{.action} button and fill in the fields: - **Group name**: Group name within Okta - **Role**: Level of rights granted to this group @@ -139,7 +131,7 @@ You can then verify that the group is added to your OVHcloud account in the "Gro When you later log in with a user from the **Intern** group, your OVHcloud account will recognise that the user has the role "UNPRIVILEGED" specified by his group. -Warning: if you give the `NONE` privilege, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). +Warning: if you give the `NONE` role, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). You will then be able to log out of your account and log back in with your Okta as an identity provider. diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.en-ca.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.en-ca.md index d3a26451487..67394344106 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.en-ca.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.en-ca.md @@ -1,7 +1,7 @@ --- title: Enabling Okta SSO connections with your OVHcloud account excerpt: "Learn how to associate your Okta service with your OVHcloud account via SAML 2.0" -updated: 2024-07-05 +updated: 2025-05-15 --- ## Objective @@ -80,23 +80,15 @@ Your Okta service now trusts OVHcloud as a service provider. The next step is to To add Okta as a trusted identity provider, you need to provide the identity provider metadata in the [OVHcloud Control Panel](https://ca.ovh.com/auth/?action=gotomanager&from=https://www.ovh.com/ca/en/&ovhSubsidiary=ca). -Click your account name in the top-right corner, then on your name again in the sidebar. +On the sidebar, click on `Identity, Security & Operations`{.action} then on `Identities`{.action}. ![Access to the IAM menu](images/access_to_the_IAM_menu_01.png){.thumbnail} -You can access the IAM menu via the dedicated entry in your Control Panel. - -![Access to the IAM menu](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -Then click on the `Identities`{.action} tab to access local users management. +Then click the `SSO`{.action} tab and click the `SSO connection`{.action} button. ![Access to the IAM menu](images/access_to_the_IAM_menu_03.png){.thumbnail} -Click the `SSO connection`{.action} button. - -![OVHcloud SSO connection step 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - -Fill in the XML metadata of your Okta service. Enter `http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn` as the "User Attribute Name" and `Group` as the "Group Attribute Name". Click `Confirm`{.action}. +Fill in the XML metadata of your Okta service. Enter `http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn` as the "User Attribute Name" and `Group` as the "Group Attribute Name". Click on `Confirm`{.action}. You can keep local users by ticking the `Keep active OVHcloud users` box. @@ -124,7 +116,7 @@ Your Okta service is now considered a trusted identity provider. However, you st You must then assign **roles** to Okta user groups at OVHcloud. Otherwise, your OVHcloud account does not know what the user is allowed to do and, by default, no rights are assigned. -From the OVHcloud Control Panel, add a group by clicking the `Declare a group`{.action} button and filling in the fields: +To add a group from your [OVHcloud Control Panel](/links/manager), go to the `Identities`{.action} section, then the `User groups`{.action} tab. Then click the `Declare a group`{.action} button and fill in the fields: - **Group name**: Group name within Okta - **Role**: Level of rights granted to this group @@ -139,7 +131,7 @@ You can then verify that the group is added to your OVHcloud account in the "Gro When you later log in with a user from the **Intern** group, your OVHcloud account will recognise that the user has the role "UNPRIVILEGED" specified by his group. -Warning: if you give the `NONE` privilege, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). +Warning: if you give the `NONE` role, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). You will then be able to log out of your account and log back in with your Okta as an identity provider. diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.en-gb.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.en-gb.md index a1028567662..c1b78a3e611 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.en-gb.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.en-gb.md @@ -1,7 +1,7 @@ --- title: Enabling Okta SSO connections with your OVHcloud account excerpt: "Learn how to associate your Okta service with your OVHcloud account via SAML 2.0" -updated: 2024-07-05 +updated: 2025-05-15 --- ## Objective @@ -80,23 +80,15 @@ Your Okta service now trusts OVHcloud as a service provider. The next step is to To add Okta as a trusted identity provider, you need to provide the identity provider metadata in the [OVHcloud Control Panel](https://www.ovh.com/auth/?action=gotomanager&from=https://www.ovh.co.uk/&ovhSubsidiary=GB). -Click your account name in the top-right corner, then on your name again in the sidebar. +On the sidebar, click on `Identity, Security & Operations`{.action} then on `Identities`{.action}. ![Access to the IAM menu](images/access_to_the_IAM_menu_01.png){.thumbnail} -You can access the IAM menu via the dedicated entry in your Control Panel. - -![Access to the IAM menu](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -Then click on the `Identities`{.action} tab to access local users management. +Then click the `SSO`{.action} tab and click the `SSO connection`{.action} button. ![Access to the IAM menu](images/access_to_the_IAM_menu_03.png){.thumbnail} -Click the `SSO connection`{.action} button. - -![OVHcloud SSO connection step 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - -Fill in the XML metadata of your Okta service. Enter `http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn` as the "User Attribute Name" and `Group` as the "Group Attribute Name". Click `Confirm`{.action}. +Fill in the XML metadata of your Okta service. Enter `http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn` as the "User Attribute Name" and `Group` as the "Group Attribute Name". Click on `Confirm`{.action}. You can keep local users by ticking the `Keep active OVHcloud users` box. @@ -124,7 +116,7 @@ Your Okta service is now considered a trusted identity provider. However, you st You must then assign **roles** to Okta user groups at OVHcloud. Otherwise, your OVHcloud account does not know what the user is allowed to do and, by default, no rights are assigned. -From the OVHcloud Control Panel, add a group by clicking the `Declare a group`{.action} button and filling in the fields: +To add a group from your [OVHcloud Control Panel](/links/manager), go to the `Identities`{.action} section, then the `User groups`{.action} tab. Then click the `Declare a group`{.action} button and fill in the fields: - **Group name**: Group name within Okta - **Role**: Level of rights granted to this group @@ -139,7 +131,7 @@ You can then verify that the group is added to your OVHcloud account in the "Gro When you later log in with a user from the **Intern** group, your OVHcloud account will recognise that the user has the role "UNPRIVILEGED" specified by his group. -Warning: if you give the `NONE` privilege, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). +Warning: if you give the `NONE` role, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). You will then be able to log out of your account and log back in with your Okta as an identity provider. diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.en-ie.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.en-ie.md index f08d53a7960..bc4c24c42e9 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.en-ie.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.en-ie.md @@ -1,7 +1,7 @@ --- title: Enabling Okta SSO connections with your OVHcloud account excerpt: "Learn how to associate your Okta service with your OVHcloud account via SAML 2.0" -updated: 2024-07-05 +updated: 2025-05-15 --- ## Objective @@ -80,23 +80,15 @@ Your Okta service now trusts OVHcloud as a service provider. The next step is to To add Okta as a trusted identity provider, you need to provide the identity provider metadata in the [OVHcloud Control Panel](https://www.ovh.com/auth/?action=gotomanager&from=https://www.ovh.ie/&ovhSubsidiary=ie). -Click your account name in the top-right corner, then on your name again in the sidebar. +On the sidebar, click on `Identity, Security & Operations`{.action} then on `Identities`{.action}. ![Access to the IAM menu](images/access_to_the_IAM_menu_01.png){.thumbnail} -You can access the IAM menu via the dedicated entry in your Control Panel. - -![Access to the IAM menu](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -Then click on the `Identities`{.action} tab to access local users management. +Then click the `SSO`{.action} tab and click the `SSO connection`{.action} button. ![Access to the IAM menu](images/access_to_the_IAM_menu_03.png){.thumbnail} -Click the `SSO connection`{.action} button. - -![OVHcloud SSO connection step 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - -Fill in the XML metadata of your Okta service. Enter `http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn` as the "User Attribute Name" and `Group` as the "Group Attribute Name". Click `Confirm`{.action}. +Fill in the XML metadata of your Okta service. Enter `http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn` as the "User Attribute Name" and `Group` as the "Group Attribute Name". Click on `Confirm`{.action}. You can keep local users by ticking the `Keep active OVHcloud users` box. @@ -124,7 +116,7 @@ Your Okta service is now considered a trusted identity provider. However, you st You must then assign **roles** to Okta user groups at OVHcloud. Otherwise, your OVHcloud account does not know what the user is allowed to do and, by default, no rights are assigned. -From the OVHcloud Control Panel, add a group by clicking the `Declare a group`{.action} button and filling in the fields: +To add a group from your [OVHcloud Control Panel](/links/manager), go to the `Identities`{.action} section, then the `User groups`{.action} tab. Then click the `Declare a group`{.action} button and fill in the fields: - **Group name**: Group name within Okta - **Role**: Level of rights granted to this group @@ -139,7 +131,7 @@ You can then verify that the group is added to your OVHcloud account in the "Gro When you later log in with a user from the **Intern** group, your OVHcloud account will recognise that the user has the role "UNPRIVILEGED" specified by his group. -Warning: if you give the `NONE` privilege, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). +Warning: if you give the `NONE` role, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). You will then be able to log out of your account and log back in with your Okta as an identity provider. diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.en-sg.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.en-sg.md index 300dc835465..89207012a61 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.en-sg.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.en-sg.md @@ -1,7 +1,7 @@ --- title: Enabling Okta SSO connections with your OVHcloud account excerpt: "Learn how to associate your Okta service with your OVHcloud account via SAML 2.0" -updated: 2024-07-05 +updated: 2025-05-15 --- ## Objective @@ -80,23 +80,15 @@ Your Okta service now trusts OVHcloud as a service provider. The next step is to To add Okta as a trusted identity provider, you need to provide the identity provider metadata in the [OVHcloud Control Panel](https://ca.ovh.com/auth/?action=gotomanager&from=https://www.ovh.com/sg/&ovhSubsidiary=sg). -Click your account name in the top-right corner, then on your name again in the sidebar. +On the sidebar, click on `Identity, Security & Operations`{.action} then on `Identities`{.action}. ![Access to the IAM menu](images/access_to_the_IAM_menu_01.png){.thumbnail} -You can access the IAM menu via the dedicated entry in your Control Panel. - -![Access to the IAM menu](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -Then click on the `Identities`{.action} tab to access local users management. +Then click the `SSO`{.action} tab and click the `SSO connection`{.action} button. ![Access to the IAM menu](images/access_to_the_IAM_menu_03.png){.thumbnail} -Click the `SSO connection`{.action} button. - -![OVHcloud SSO connection step 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - -Fill in the XML metadata of your Okta service. Enter `http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn` as the "User Attribute Name" and `Group` as the "Group Attribute Name". Click `Confirm`{.action}. +Fill in the XML metadata of your Okta service. Enter `http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn` as the "User Attribute Name" and `Group` as the "Group Attribute Name". Click on `Confirm`{.action}. You can keep local users by ticking the `Keep active OVHcloud users` box. @@ -124,7 +116,7 @@ Your Okta service is now considered a trusted identity provider. However, you st You must then assign **roles** to Okta user groups at OVHcloud. Otherwise, your OVHcloud account does not know what the user is allowed to do and, by default, no rights are assigned. -From the OVHcloud Control Panel, add a group by clicking the `Declare a group`{.action} button and filling in the fields: +To add a group from your [OVHcloud Control Panel](/links/manager), go to the `Identities`{.action} section, then the `User groups`{.action} tab. Then click the `Declare a group`{.action} button and fill in the fields: - **Group name**: Group name within Okta - **Role**: Level of rights granted to this group @@ -139,7 +131,7 @@ You can then verify that the group is added to your OVHcloud account in the "Gro When you later log in with a user from the **Intern** group, your OVHcloud account will recognise that the user has the role "UNPRIVILEGED" specified by his group. -Warning: if you give the `NONE` privilege, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). +Warning: if you give the `NONE` role, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). You will then be able to log out of your account and log back in with your Okta as an identity provider. diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.en-us.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.en-us.md index 53e2a6f97da..a2df3d341cd 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.en-us.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.en-us.md @@ -1,7 +1,7 @@ --- title: Enabling Okta SSO connections with your OVHcloud account excerpt: "Learn how to associate your Okta service with your OVHcloud account via SAML 2.0" -updated: 2024-07-05 +updated: 2025-05-15 --- ## Objective @@ -80,23 +80,15 @@ Your Okta service now trusts OVHcloud as a service provider. The next step is to To add Okta as a trusted identity provider, you need to provide the identity provider metadata in the [OVHcloud Control Panel](https://ca.ovh.com/auth/?action=gotomanager&from=https://www.ovh.com/world/&ovhSubsidiary=we). -Click your account name in the top-right corner, then on your name again in the sidebar. +On the sidebar, click on `Identity, Security & Operations`{.action} then on `Identities`{.action}. ![Access to the IAM menu](images/access_to_the_IAM_menu_01.png){.thumbnail} -You can access the IAM menu via the dedicated entry in your Control Panel. - -![Access to the IAM menu](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -Then click on the `Identities`{.action} tab to access local users management. +Then click the `SSO`{.action} tab and click the `SSO connection`{.action} button. ![Access to the IAM menu](images/access_to_the_IAM_menu_03.png){.thumbnail} -Click the `SSO connection`{.action} button. - -![OVHcloud SSO connection step 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - -Fill in the XML metadata of your Okta service. Enter `http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn` as the "User Attribute Name" and `Group` as the "Group Attribute Name". Click `Confirm`{.action}. +Fill in the XML metadata of your Okta service. Enter `http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn` as the "User Attribute Name" and `Group` as the "Group Attribute Name". Click on `Confirm`{.action}. You can keep local users by ticking the `Keep active OVHcloud users` box. @@ -124,7 +116,7 @@ Your Okta service is now considered a trusted identity provider. However, you st You must then assign **roles** to Okta user groups at OVHcloud. Otherwise, your OVHcloud account does not know what the user is allowed to do and, by default, no rights are assigned. -From the OVHcloud Control Panel, add a group by clicking the `Declare a group`{.action} button and filling in the fields: +To add a group from your [OVHcloud Control Panel](/links/manager), go to the `Identities`{.action} section, then the `User groups`{.action} tab. Then click the `Declare a group`{.action} button and fill in the fields: - **Group name**: Group name within Okta - **Role**: Level of rights granted to this group @@ -139,7 +131,7 @@ You can then verify that the group is added to your OVHcloud account in the "Gro When you later log in with a user from the **Intern** group, your OVHcloud account will recognise that the user has the role "UNPRIVILEGED" specified by his group. -Warning: if you give the `NONE` privilege, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). +Warning: if you give the `NONE` role, you will need to assign permissions to this group via the [IAM policies](/pages/account_and_service_management/account_information/iam-policy-ui). You will then be able to log out of your account and log back in with your Okta as an identity provider. diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.es-es.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.es-es.md index b67f66ee580..7a9f451a5de 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.es-es.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.es-es.md @@ -1,7 +1,7 @@ --- title: "Activar las conexiones Okta SSO con su cuenta OVHcloud" excerpt: "Esta guía explica cómo asociar el servicio Okta a su cuenta de OVHcloud a través de SAML 2.0" -updated: 2024-07-05 +updated: 2025-05-15 --- ## Objetivo @@ -80,22 +80,14 @@ Su servicio Okta ya confía en OVHcloud como proveedor de servicios. El siguient Para añadir a Okta como proveedor de identidad de confianza, debe proporcionar los metadatos del proveedor de identidad desde el [área de cliente de OVHcloud](https://www.ovh.com/auth/?action=gotomanager&from=https://www.ovh.es/&ovhSubsidiary=es). -Haga clic en el nombre de su cuenta en la esquina superior derecha y, a continuación, vuelva a hacer clic en su nombre en la barra lateral. +En la barra lateral, haga clic en `Identidad, Seguridad y Operaciones`{.action} y luego en `Identidades`{.action}. ![Acceso al menú IAM](images/access_to_the_IAM_menu_01.png){.thumbnail} -Puede acceder al menú IAM desde la entrada dedicada del área de cliente. - -![Acceso al menú IAM](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -A continuación, haga clic en la pestaña `Identidades`{.action} para acceder a la gestión de los usuarios locales. +A continuación, abra la pestaña `SSO`{.action} y haga clic en el botón `Conexión SSO`{.action}. ![Acceso al menú IAM](images/access_to_the_IAM_menu_03.png){.thumbnail} -Haga clic en el botón `Conexión SSO`{.action}. - -![Conexión SSO OVHcloud etapa 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - Introduzca los metadatos XML de su servicio Okta. Rellene el campo "Nombre de atributo de usuario" con el valor `http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn` y el campo "Nombre de atributo de grupo" con el valor `Group`. Haga clic en `Confirmar`{.action}. Es posible conservar los usuarios locales marcando la casilla `Mantener los usuarios de OVHcloud activos`. @@ -124,10 +116,10 @@ Su servicio Okta se considera ahora un proveedor de identidad de confianza. No o Ahora debe asignar **roles** a los grupos de usuarios Okta de OVHcloud. En caso contrario, su cuenta de OVHcloud no sabe lo que el usuario está autorizado a hacer y, por defecto, no tiene permisos. -En el área de cliente, haga clic en el botón `Declarar un grupo`{.action} y complete los campos. +Para añadir un grupo desde su [área de cliente de OVHcloud](/links/manager), acceda a la sección `Identidades`{.action} y abra la pestaña `Grupos de usuarios`{.action}. A continuación, haga clic en el botón `Declarar un grupo`{.action} y complete los campos : - **Group name** : Nombre del grupo en Okta -- **Role**: Nivel de los derechos concedidos a este grupo +- **Role** : Nivel de los derechos concedidos a este grupo ![Grupos de gestión de usuarios Okta](images/ovhcloud_user_management_groups_1.png){.thumbnail} diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.es-us.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.es-us.md index 1e8e7ad9eac..4b7b7f4a5df 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.es-us.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.es-us.md @@ -1,7 +1,7 @@ --- title: "Activar las conexiones Okta SSO con su cuenta OVHcloud" excerpt: "Esta guía explica cómo asociar el servicio Okta a su cuenta de OVHcloud a través de SAML 2.0" -updated: 2024-07-05 +updated: 2025-05-15 --- ## Objetivo @@ -80,22 +80,14 @@ Su servicio Okta ya confía en OVHcloud como proveedor de servicios. El siguient Para añadir a Okta como proveedor de identidad de confianza, debe proporcionar los metadatos del proveedor de identidad desde el [área de cliente de OVHcloud](https://ca.ovh.com/auth/?action=gotomanager&from=https://www.ovh.com/world/&ovhSubsidiary=ws). -Haga clic en el nombre de su cuenta en la esquina superior derecha y, a continuación, vuelva a hacer clic en su nombre en la barra lateral. +EEn la barra lateral, haga clic en `Identidad, Seguridad y Operaciones`{.action} y luego en `Identidades`{.action}. ![Acceso al menú IAM](images/access_to_the_IAM_menu_01.png){.thumbnail} -Puede acceder al menú IAM desde la entrada dedicada del área de cliente. - -![Acceso al menú IAM](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -A continuación, haga clic en la pestaña `Identidades`{.action} para acceder a la gestión de los usuarios locales. +A continuación, abra la pestaña `SSO`{.action} y haga clic en el botón `Conexión SSO`{.action}. ![Acceso al menú IAM](images/access_to_the_IAM_menu_03.png){.thumbnail} -Haga clic en el botón `Conexión SSO`{.action} . - -![Conexión SSO OVHcloud etapa 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - Introduzca los metadatos XML de su servicio Okta. Rellene el campo "Nombre de atributo de usuario" con el valor `http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn` y el campo "Nombre de atributo de grupo" con el valor `Group`. Haga clic en `Confirmar`{.action}. Es posible conservar los usuarios locales marcando la casilla `Mantener los usuarios de OVHcloud activos`. @@ -124,10 +116,10 @@ Su servicio Okta se considera ahora un proveedor de identidad de confianza. No o Ahora debe asignar **roles** a los grupos de usuarios Okta de OVHcloud. En caso contrario, su cuenta de OVHcloud no sabe lo que el usuario está autorizado a hacer y, por defecto, no tiene permisos. -En el área de cliente, haga clic en el botón `Declarar un grupo`{.action} y complete los campos. +Para añadir un grupo desde su [área de cliente de OVHcloud](/links/manager), acceda a la sección `Identidades`{.action} y abra la pestaña `Grupos de usuarios`{.action}. A continuación, haga clic en el botón `Declarar un grupo`{.action} y complete los campos : - **Group name** : Nombre del grupo en Okta -- **Role**: Nivel de los derechos concedidos a este grupo +- **Role** : Nivel de los derechos concedidos a este grupo ![Grupos de gestión de usuarios Okta](images/ovhcloud_user_management_groups_1.png){.thumbnail} diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.fr-ca.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.fr-ca.md index 692cc99a85c..6a54925813b 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.fr-ca.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.fr-ca.md @@ -1,7 +1,7 @@ --- title: Activer les connexions Okta SSO avec votre compte OVHcloud excerpt: "Apprenez à associer votre service Okta à votre compte OVHcloud via SAML 2.0" -updated: 2024-07-05 +updated: 2025-05-15 --- ## Objectif @@ -80,20 +80,14 @@ Votre service Okta fait désormais confiance à OVHcloud en tant que prestataire Pour ajouter Okta en tant que fournisseur d'identité de confiance, vous devez fournir les métadonnées du fournisseur d'identité dans votre [espace client OVHcloud](https://ca.ovh.com/auth/?action=gotomanager&from=https://www.ovh.com/ca/fr/&ovhSubsidiary=qc). -Cliquez sur le nom de votre compte en haut à droite, puis de nouveau sur votre nom dans la barre latérale. +Dans la barre latérale, cliquez sur `Identité, Sécurité & Opérations`{.action} puis sur `Identités`{.action}. ![Accès au menu IAM](images/access_to_the_IAM_menu_01.png){.thumbnail} -Vous pouvez accéder au menu IAM via l’entrée dédiée dans votre espace client. - -![Accès au menu IAM](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -Cliquez ensuite sur l'onglet `Identités`{.action} pour accéder à la gestion des utilisateurs locaux. +Cliquez ensuite sur l'onglet `SSO`{.action} et sur le bouton `Connexion SSO`{.action}. ![Accès au menu IAM](images/access_to_the_IAM_menu_03.png){.thumbnail} -![Connexion SSO OVHcloud étape 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - Renseignez les métadonnées XML de votre service Okta. Complétez le champ « Nom d'attribut d'utilisateur » avec la valeur `http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn` et le champ « Nom d'attribut de groupe » avec la valeur `groups`. Cliquez sur `Confirmer`{.action}. Il est possible de conserver les utilisateurs locaux en cochant la case `Conserver les utilisateurs OVHcloud actifs`. @@ -122,10 +116,10 @@ Votre service Okta est désormais considéré comme un fournisseur d'identité d Vous devez à présent attribuer des **rôles** aux groupes d'utilisateurs Okta chez OVHcloud. Dans le cas contraire, votre compte OVHcloud ne sait pas ce que l'utilisateur est autorisé à faire et, par défaut, aucun droit n'est attribué. -Depuis votre espace client, ajoutez un groupe en cliquant sur le bouton `Déclarer un groupe`{.action} et en remplissant les champs : +Pour ajouter un groupe depuis votre [espace client OVHcloud](/links/manager), rendez-vous dans la section `Identités`{.action} puis dans l'onglet `Groupes d'utilisateurs`{.action}. Cliquez ensuite sur le bouton `Déclarer un groupe`{.action} et remplissez les champs : - **Group name** : Nom du groupe dans Okta -- **Role**: Niveau de droits accordés à ce groupe +- **Role** : Niveau de droits accordés à ce groupe ![Groupes de gestion des utilisateurs Okta](images/ovhcloud_user_management_groups_1.png){.thumbnail} diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.fr-fr.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.fr-fr.md index 6ee5202f566..63f689ea260 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.fr-fr.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.fr-fr.md @@ -1,7 +1,7 @@ --- title: Activer les connexions Okta SSO avec votre compte OVHcloud excerpt: "Apprenez à associer votre service Okta à votre compte OVHcloud via SAML 2.0" -updated: 2024-07-05 +updated: 2025-05-15 --- ## Objectif @@ -80,22 +80,14 @@ Votre service Okta fait désormais confiance à OVHcloud en tant que prestataire Pour ajouter Okta en tant que fournisseur d'identité de confiance, vous devez fournir les métadonnées du fournisseur d'identité dans votre [espace client OVHcloud](https://www.ovh.com/auth/?action=gotomanager&from=https://www.ovh.com/fr/&ovhSubsidiary=fr). -Cliquez sur le nom de votre compte en haut à droite, puis de nouveau sur votre nom dans la barre latérale. +Dans la barre latérale, cliquez sur `Identité, Sécurité & Opérations`{.action} puis sur `Identités`{.action}. ![Accès au menu IAM](images/access_to_the_IAM_menu_01.png){.thumbnail} -Vous pouvez accéder au menu IAM via l’entrée dédiée dans votre espace client. - -![Accès au menu IAM](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -Cliquez ensuite sur l'onglet `Identités`{.action} pour accéder à la gestion des utilisateurs locaux. +Cliquez ensuite sur l'onglet `SSO`{.action} et sur le bouton `Connexion SSO`{.action}. ![Accès au menu IAM](images/access_to_the_IAM_menu_03.png){.thumbnail} -Cliquez sur le bouton `Connexion SSO`{.action} . - -![Connexion SSO OVHcloud étape 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - Renseignez les métadonnées XML de votre service Okta. Complétez le champ « Nom d'attribut d'utilisateur » avec la valeur `http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn` et le champ « Nom d'attribut de groupe » avec la valeur `groups`. Cliquez sur `Confirmer`{.action}. Il est possible de conserver les utilisateurs locaux en cochant la case `Conserver les utilisateurs OVHcloud actifs`. @@ -124,10 +116,10 @@ Votre service Okta est désormais considéré comme un fournisseur d'identité d Vous devez à présent attribuer des **rôles** aux groupes d'utilisateurs Okta chez OVHcloud. Dans le cas contraire, votre compte OVHcloud ne sait pas ce que l'utilisateur est autorisé à faire et, par défaut, aucun droit n'est attribué. -Depuis votre espace client, ajoutez un groupe en cliquant sur le bouton `Déclarer un groupe`{.action} et en remplissant les champs : +Pour ajouter un groupe depuis votre [espace client OVHcloud](/links/manager), rendez-vous dans la section `Identités`{.action} puis dans l'onglet `Groupes d'utilisateurs`{.action}. Cliquez ensuite sur le bouton `Déclarer un groupe`{.action} et remplissez les champs : - **Group name** : Nom du groupe dans Okta -- **Role**: Niveau de droits accordés à ce groupe +- **Role** : Niveau de droits accordés à ce groupe ![Groupes de gestion des utilisateurs Okta](images/ovhcloud_user_management_groups_1.png){.thumbnail} diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.it-it.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.it-it.md index c83e8233646..bb4d223c873 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.it-it.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.it-it.md @@ -1,7 +1,7 @@ --- title: "Attiva le connessioni Okta SSO con il tuo account OVHcloud" excerpt: "Questa guida ti mostra come associare il tuo servizio Okta al tuo account OVHcloud tramite SAML 2.0" -updated: 2024-07-05 +updated: 2025-05-15 --- ## Obiettivo @@ -80,22 +80,13 @@ Il tuo servizio Okta si fida di OVHcloud come provider di servizi. Lo step succe Per aggiungere Okta come affidabilità provider, è necessario fornire i metadati del provider nel tuo [Spazio Cliente OVHcloud](https://www.ovh.com/auth/?action=gotomanager&from=https://www.ovh.it/&ovhSubsidiary=it). -Clicca sul nome del tuo account in alto a destra e poi di nuovo sul tuo nome nella barra laterale. +Nella barra laterale, clicca su `Identità, Sicurezza & Operazioni`{.action} e poi su `Identità`{.action}. ![Accesso al menu IAM](images/access_to_the_IAM_menu_01.png){.thumbnail} -Accedi al menu IAM tramite la voce dedicata dello Spazio Cliente. - -![Accesso al menu IAM](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -Clicca sulla scheda `Identità`{.action} per accedere alla gestione degli utenti locali. +Clicca sulla scheda `SSO`{.action} e sul pulsante `Connessione SSO`{.action}. ![Accesso al menu IAM](images/access_to_the_IAM_menu_03.png){.thumbnail} - -Clicca sul pulsante `Connessione SSO`{.action}. - -![Connessione SSO OVHcloud step 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - Inserisci i metadati XML del tuo servizio Okta. Completa il campo "Nome dell'attributo utente" con il valore `http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn` e il campo "Nome dell'attributo del gruppo" con il valore `Group`. Clicca su `Conferma`{.action}. Per conservare gli utenti locali, spunta la casella `Conservare gli utenti OVHcloud attivi`. @@ -124,7 +115,7 @@ Il tuo servizio Okta è considerato un provider di identità affidabile. È comu A questo punto è necessario attribuire i **roles** ai gruppi di utenti Okta in OVHcloud. In caso contrario, il tuo account OVHcloud non sa cosa è autorizzato a fare l'utente e, di default, non viene assegnato alcun diritto. -Dallo Spazio Cliente è possibile aggiungere un gruppo cliccando sul pulsante `Dichiarare un gruppo`{.action} e riempendo i campi: +Per aggiungere un gruppo dallo [Spazio Cliente OVHcloud](/links/manager), clicca su `Identità`{.action} e poi sulla scheda `Gruppi di utenti`{.action}. Clicca sul pulsante `Dichiarare un gruppo`{.action} e completa i campi: - **Group name**: Nome del gruppo in Okta - **Role**: Livello dei diritti concessi a questo gruppo diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.pl-pl.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.pl-pl.md index 71d61fadc71..6f22d555598 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.pl-pl.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.pl-pl.md @@ -1,7 +1,7 @@ --- title: "Włącz połączenia Okta SSO z Twoim kontem OVHcloud" excerpt: "Dowiedz się, jak powiązać usługę Okta z kontem OVHcloud przy użyciu SAML 2.0" -updated: 2024-07-05 +updated: 2025-05-15 --- ## Wprowadzenie @@ -80,22 +80,14 @@ Twoja usługa Okta jest od tej pory zaufana w OVHcloud jako dostawca usług. Nas Aby dodać Okta jako zaufanego dostawcę tożsamości, należy dostarczyć metadane dostawcy tożsamości w [Panelu klienta OVHcloud](https://www.ovh.com/auth/?action=gotomanager&from=https://www.ovh.pl/&ovhSubsidiary=pl). -Kliknij nazwę konta w prawym górnym rogu, a następnie ponownie na pasku bocznym. +Na pasku bocznym kliknij pozycję `Tożsamość, bezpieczeństwo i operacje`{.action}, a następnie na `Tożsamości`{.action}. ![Dostęp do menu IAM](images/access_to_the_IAM_menu_01.png){.thumbnail} -Aby uzyskać dostęp do menu IAM, przejdź do Panelu klienta. - -![Dostęp do menu IAM](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -Następnie kliknij zakładkę `Tożsamości`{.action}, aby zarządzać użytkownikami lokalnymi. +Następnie kliknij zakładkę `SSO`{.action} i kliknij przycisk `Logowanie SSO`{.action}. ![Dostęp do menu IAM](images/access_to_the_IAM_menu_03.png){.thumbnail} -Kliknij przycisk `Logowanie SSO`{.action}. - -![Połączenie SSO OVHcloud etap 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - Wpisz metadane XML usługi Okta. Uzupełnij pole "Nazwa atrybutu użytkownika" wartością `Name` i pole "Nazwa atrybutu grupy" wartością `Group`. Kliknij na `Zatwierdź`{.action}. Użytkowników lokalnych można zachować, zaznaczając pole `Zachowaj status „aktywny” dla użytkowników OVHcloud`. @@ -124,7 +116,7 @@ Twoja usługa Okta jest teraz uważana za zaufanego dostawcę tożsamości. Jedn Należy teraz przypisać **roles** grupom użytkowników Okta w OVHcloud. W przeciwnym razie Twoje konto OVHcloud nie wie, co użytkownik może zrobić i domyślnie nie przyznaje mu żadnych uprawnień. -W Panelu klienta dodaj grupę klikając przycisk `Zgłoś grupę`{.action} i wypełniając pola: +Aby dodać grupę z poziomu [Panelu klienta OVHcloud](/links/manager) przejdź do sekcji `Tożsamości`{.action} i w zakładce `Grupy użytkowników`{.action}. Następnie kliknij przycisk `Zadeklaruj grupę`{.action} i wypełnij pola: - **Group name**: Nazwa grupy w Okta - **Role**: Poziom praw przyznanych tej grupie diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.pt-pt.md b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.pt-pt.md index f27230952c3..e7531adeff3 100644 --- a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.pt-pt.md +++ b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/guide.pt-pt.md @@ -1,7 +1,7 @@ --- title: "Ativar as ligações Okta SSO com a sua conta OVHcloud" excerpt: "Saiba como associar o seu serviço Okta à sua conta OVHcloud através do SAML 2.0" -updated: 2024-07-05 +updated: 2025-05-15 --- ## Objetivo @@ -80,22 +80,14 @@ O seu serviço Okta confia agora na OVHcloud enquanto prestadora de serviços. O Para adicionar o Okta como fornecedor de identidade de confiança, deve fornecer os metadados do fornecedor de identidade na sua [Área de Cliente OVHcloud](https://www.ovh.com/auth/?action=gotomanager&from=https://www.ovh.pt/&ovhSubsidiary=pt). -Clique no nome da sua conta no canto superior direito e, a seguir, no seu nome na barra lateral. +Na barra lateral, clique em `Identidade, Segurança e Operações`{.action} e, a seguir, em `Identidades`{.action}. ![Para aceder ao menu IAM](images/access_to_the_IAM_menu_01.png){.thumbnail} -Pode aceder ao menu IAM através da entrada dedicada na sua Área de Cliente. - -![Para aceder ao menu IAM](/pages/assets/screens/control_panel/product-selection/right-column/initials/identity-and-access-management-iam.png){.thumbnail} - -De seguida, clique no separador `Identidades`{.action} para aceder à gestão dos utilizadores locais. +Clique no separador `SSO`{.action} e no botão `Ligação SSO`{.action}. ![Para aceder ao menu IAM](images/access_to_the_IAM_menu_03.png){.thumbnail} -Clique no botão `Ligação SSO`{.action}. - -![Ligação SSO OVHcloud etapa 1](images/ovhcloud_user_management_connect_sso_1.png){.thumbnail} - Insira os metadados XML do seu serviço Okta. Preencha o campo "Nome de atributo de utilizador" com o valor `http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn` e o campo "Nome de atributo de grupo" com o valor `Group`. Clique em `Confirmar`{.action}. É possível conservar os utilizadores locais marcando a caixa `Manter os utilizadores da OVHcloud ativos`. @@ -124,7 +116,7 @@ O seu serviço Okta é agora considerado um fornecedor de identidade de confian Agora deve atribuir **funções** aos grupos de utilizadores Okta na OVHcloud. Caso contrário, a sua conta OVHcloud não sabe o que o utilizador está autorizado a fazer e, de forma padrão, não é atribuído nenhum direito. -Na Área de Cliente, adicione um grupo ao clicar no botão `Declarar um grupo`{.action} e preencher os campos: +Para adicionar um grupo a partir do seu [Área de Cliente OVHcloud](/links/manager), aceda à secção `Identidades`{.action} e aceda ao separador `Grupos de utilizadores`{.action}. De seguida, clique no botão `Declarar um grupo`{.action} e introduza os campos: - **Group name**: Nome do grupo em Okta - **Role**: Nível de direitos concedidos a este grupo diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/images/access_to_the_IAM_menu_01.png b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/images/access_to_the_IAM_menu_01.png index 06ca403c39a..14fb41f06bf 100644 Binary files a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/images/access_to_the_IAM_menu_01.png and b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/images/access_to_the_IAM_menu_01.png differ diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/images/access_to_the_IAM_menu_03.png b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/images/access_to_the_IAM_menu_03.png index 0e1e89bb82e..5654c211eb0 100644 Binary files a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/images/access_to_the_IAM_menu_03.png and b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/images/access_to_the_IAM_menu_03.png differ diff --git a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/images/ovhcloud_user_infos_federation.png b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/images/ovhcloud_user_infos_federation.png index ed2c85f94c0..5f43ce3acb3 100644 Binary files a/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/images/ovhcloud_user_infos_federation.png and b/pages/account_and_service_management/account_information/ovhcloud-account-connect-saml-okta/images/ovhcloud_user_infos_federation.png differ