Skip to content

Commit 34dd371

Browse files
committed
Merge branch 'master' of https://github.com/MicrosoftDocs/azure-docs-pr into vminsights-enable-at-scale-powershell
2 parents 9789df3 + 864df0b commit 34dd371

File tree

659 files changed

+9929
-4779
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

659 files changed

+9929
-4779
lines changed

.openpublishing.redirection.json

Lines changed: 26 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -31554,9 +31554,24 @@
3155431554
"redirect_url": "/azure/azure-maps/supported-search-categories",
3155531555
"redirect_document_id": true
3155631556
},
31557+
{
31558+
"source_path": "articles/cognitive-services/LUIS/luis-tutorial-function-appinsights.md",
31559+
"redirect_url": "/azure/cognitive-services/LUIS/luis-tutorial-bot-nodejs-appinsights",
31560+
"redirect_document_id": false
31561+
},
31562+
{
31563+
"source_path": "articles/cognitive-services/LUIS/luis-csharp-tutorial-build-bot-framework-sample.md",
31564+
"redirect_url": "/azure/cognitive-services/LUIS/luis-csharp-tutorial-bf-v4",
31565+
"redirect_document_id": false
31566+
},
31567+
{
31568+
"source_path": "articles/cognitive-services/LUIS/luis-nodejs-tutorial-build-bot-framework-sample.md",
31569+
"redirect_url": "/azure/cognitive-services/LUIS/luis-nodejs-tutorial-bf-v4",
31570+
"redirect_document_id": false
31571+
},
3155731572
{
3155831573
"source_path": "articles/cognitive-services/LUIS/luis-tutorial-speech-to-intent.md",
31559-
"redirect_url": "/azure/cognitive-services//speech-service/how-to-recognize-intents-from-speech-csharp",
31574+
"redirect_url": "/azure/cognitive-services/speech-service/how-to-recognize-intents-from-speech-csharp",
3156031575
"redirect_document_id": true
3156131576
},
3156231577
{
@@ -37258,6 +37273,16 @@
3725837273
"redirect_url": "/azure/azure-monitor/platform/activity-log-collect-tenants",
3725937274
"redirect_document_id": false
3726037275
},
37276+
{
37277+
"source_path": "articles/azure-monitor/platform/oms-portal-transition.md",
37278+
"redirect_url": "/azure/azure-monitor/overview",
37279+
"redirect_document_id": false
37280+
},
37281+
{
37282+
"source_path": "articles/azure-monitor/platform/oms-portal-faq.md",
37283+
"redirect_url": "/azure/azure-monitor/overview",
37284+
"redirect_document_id": false
37285+
},
3726137286
{
3726237287
"source_path": "articles/analysis-services/analysis-services-import-pbix.md",
3726337288
"redirect_url": "/azure/analysis-services/analysis-services-overview",

articles/active-directory-b2c/active-directory-b2c-apps.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -94,7 +94,7 @@ A web API can receive tokens from many types of clients, including web applicati
9494
6. The `access_token` and `refresh_token` are returned to the web server.
9595
7. The web API is called with the `access_token` in an authorization header.
9696
8. The web API validates the token.
97-
9. Secure data is returned to the web server.
97+
9. Secure data is returned to the web application.
9898

9999
To learn more about authorization codes, refresh tokens, and the steps for getting tokens, read about the [OAuth 2.0 protocol](active-directory-b2c-reference-oauth-code.md).
100100

Lines changed: 23 additions & 17 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
---
2-
title: Set up sign-up and sign-in with a Microsoft account - Azure Active Directory B2C | Microsoft Docs
2+
title: Set up sign-up and sign-in with a Microsoft account - Azure Active Directory B2C
33
description: Provide sign-up and sign-in to customers with Microsoft accounts in your applications using Azure Active Directory B2C.
44
services: active-directory-b2c
55
author: mmacy
@@ -8,7 +8,7 @@ manager: celestedg
88
ms.service: active-directory
99
ms.workload: identity
1010
ms.topic: conceptual
11-
ms.date: 09/21/2018
11+
ms.date: 06/11/2019
1212
ms.author: marsma
1313
ms.subservice: B2C
1414
---
@@ -19,22 +19,28 @@ ms.subservice: B2C
1919

2020
To use a Microsoft account as an [identity provider](active-directory-b2c-reference-oidc.md) in Azure Active Directory (Azure AD) B2C, you need to create an application in your tenant that represents it. If you don’t already have a Microsoft account, you can get it at [https://www.live.com/](https://www.live.com/).
2121

22-
1. Sign in to the [Microsoft Application Registration Portal](https://apps.dev.microsoft.com/?referrer=https://azure.microsoft.com/documentation/articles&deeplink=/appList) with your Microsoft account credentials.
23-
2. In the upper-right corner, select **Add an app**.
24-
3. Enter a **Name** for your application. For example, *MSAapp1*.
25-
4. Select **Generate New Password** and make sure that you copy the password to use when you configure the identity provider. Also copy the **Application Id**.
26-
5. Select **Add platform**, and then and choose **Web**.
27-
4. Enter `https://your-tenant-name.b2clogin.com/your-tenant-name.onmicrosoft.com/oauth2/authresp` in **Redirect URLs**. Replace `your-tenant-name` with the name of your tenant.
28-
5. Select **Save**.
22+
1. Sign in to the [Azure portal](https://portal.azure.com/).
23+
1. Select **All services** in the top-left corner of the Azure portal, and then search for and select **App registrations**.
24+
1. Select **New registration**
25+
1. Enter a **Name** for your application. For example, *MSAapp1*.
26+
1. Under **Supported account types**, select **Accounts in any organizational directory and personal Microsoft accounts (e.g. Skype, Xbox, Outlook.com)**. This option targets the widest set of Microsoft identities.
27+
28+
For more information on the different account type selections, see [Quickstart: Register an application with the Microsoft identity platform](../active-directory/develop/quickstart-register-app.md).
29+
1. Under **Redirect URI (optional)**, select **Web** and enter `https://your-tenant-name.b2clogin.com/your-tenant-name.onmicrosoft.com/oauth2/authresp` in the text box. Replace `your-tenant-name` with your Azure AD B2C tenant name.
30+
1. Select **Register**
31+
1. Record the **Application (client) ID** shown on the application Overview page. You need this when you configure the identity provider in the next section.
32+
1. Select **Certificates & secrets**
33+
1. Click **New client secret**
34+
1. Enter a **Description** for the secret, for example *Application password 1*, and then click **Add**.
35+
1. Record the application password shown in the **VALUE** column. You need this when you configure the identity provider in the next section.
2936

3037
## Configure a Microsoft account as an identity provider
3138

3239
1. Sign in to the [Azure portal](https://portal.azure.com/) as the global administrator of your Azure AD B2C tenant.
33-
2. Make sure you're using the directory that contains your Azure AD B2C tenant by clicking the **Directory and subscription filter** in the top menu and choosing the directory that contains your tenant.
34-
3. Choose **All services** in the top-left corner of the Azure portal, search for and select **Azure AD B2C**.
35-
4. Select **Identity providers**, and then select **Add**.
36-
5. Provide a **Name**. For example, enter *MSA*.
37-
6. Select **Identity provider type**, select **Microsoft Account**, and click **OK**.
38-
7. Select **Set up this identity provider** and enter the Application Id that you recorded earlier as the **Client ID** and enter the password that you recorded as the **Client secret** of the Microsoft account application that you created earlier.
39-
8. Click **OK** and then click **Create** to save your Microsoft account configuration.
40-
40+
1. Make sure you're using the directory that contains your Azure AD B2C tenant by clicking the **Directory and subscription filter** in the top menu and choosing the directory that contains your tenant.
41+
1. Choose **All services** in the top-left corner of the Azure portal, search for and select **Azure AD B2C**.
42+
1. Select **Identity providers**, and then select **Add**.
43+
1. Provide a **Name**. For example, enter *MSA*.
44+
1. Select **Identity provider type**, select **Microsoft Account**, and click **OK**.
45+
1. Select **Set up this identity provider** and enter the Application (client) ID that you recorded earlier in the **Client ID** text box, and enter the client secret that you recorded in the **Client secret** text box.
46+
1. Click **OK** and then click **Create** to save your Microsoft account configuration.

articles/active-directory-b2c/tutorial-add-identity-providers.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -102,7 +102,7 @@ After you create the application for the identity provider that you want to add,
102102
For example, `https://login.microsoftonline.com/contoso.onmicrosoft.com/.well-known/openid-configuration`.
103103
104104
8. For **Client ID**, enter the application ID that you previously recorded and for **Client secret**, enter the key value that you previously recorded.
105-
9. Optionally, enter a value for **Domain_hint**. For example, `ContosoAD`.
105+
9. Optionally, enter a value for **Domain_hint**. For example, `ContosoAD`. Domain hints(https://docs.microsoft.com/azure/active-directory/manage-apps/configure-authentication-for-federated-users-portal) are directives that are included in the authentication request from an application. They can be used to accelerate the user to their federated IdP sign-in page. Or they can be used by a multi-tenant application to accelerate the user straight to the branded Azure AD sign-in page for their tenant.
106106
10. Click **OK**.
107107
11. Select **Map this identity provider's claims** and set the following claims:
108108

articles/active-directory/authentication/howto-mfaserver-adfs-2.md

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -21,6 +21,9 @@ This article is for organizations that are federated with Azure Active Directory
2121

2222
This documentation covers using the Azure Multi-Factor Authentication Server with AD FS 2.0. For information about AD FS, see [Securing cloud and on-premises resources using Azure Multi-Factor Authentication Server with Windows Server 2012 R2 AD FS](howto-mfaserver-adfs-2012.md).
2323

24+
> [!IMPORTANT]
25+
> As of July 1, 2019, Microsoft will no longer offer MFA Server for new deployments. New customers who would like to require multi-factor authentication from their users should use cloud-based Azure Multi-Factor Authentication. Existing customers who have activated MFA Server prior to July 1 will be able to download the latest version, future updates and generate activation credentials as usual.
26+
2427
## Secure AD FS 2.0 with a proxy
2528

2629
To secure AD FS 2.0 with a proxy, install the Azure Multi-Factor Authentication Server on the AD FS proxy server.

articles/active-directory/authentication/howto-mfaserver-adfs-2012.md

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -21,6 +21,9 @@ If you use Active Directory Federation Services (AD FS) and want to secure cloud
2121

2222
In this article, we discuss using Azure Multi-Factor Authentication Server with AD FS in Windows Server 2012 R2 or Windows Server 2016. For more information, read about how to [secure cloud and on-premises resources by using Azure Multi-Factor Authentication Server with AD FS 2.0](howto-mfaserver-adfs-2.md).
2323

24+
> [!IMPORTANT]
25+
> As of July 1, 2019, Microsoft will no longer offer MFA Server for new deployments. New customers who would like to require multi-factor authentication from their users should use cloud-based Azure Multi-Factor Authentication. Existing customers who have activated MFA Server prior to July 1 will be able to download the latest version, future updates and generate activation credentials as usual.
26+
2427
## Secure Windows Server AD FS with Azure Multi-Factor Authentication Server
2528

2629
When you install Azure Multi-Factor Authentication Server, you have the following options:

articles/active-directory/authentication/howto-mfaserver-deploy-ha.md

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -19,6 +19,9 @@ ms.collection: M365-identity-device-management
1919

2020
To achieve high-availability with your Azure Server MFA deployment, you need to deploy multiple MFA servers. This section provides information on a load-balanced design to achieve your high availability targets in you Azure MFS Server deployment.
2121

22+
> [!IMPORTANT]
23+
> As of July 1, 2019, Microsoft will no longer offer MFA Server for new deployments. New customers who would like to require multi-factor authentication from their users should use cloud-based Azure Multi-Factor Authentication. Existing customers who have activated MFA Server prior to July 1 will be able to download the latest version, future updates and generate activation credentials as usual.
24+
2225
## MFA Server overview
2326

2427
The Azure MFA Server service architecture comprises several components as shown in the following diagram:

articles/active-directory/authentication/howto-mfaserver-deploy-mobileapp.md

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -21,6 +21,9 @@ The Microsoft Authenticator app offers an additional out-of-band verification op
2121

2222
Using a mobile app for two-step verification is preferred when phone reception is unreliable. If you use the app as an OATH token generator, it doesn't require any network or internet connection.
2323

24+
> [!IMPORTANT]
25+
> As of July 1, 2019, Microsoft will no longer offer MFA Server for new deployments. New customers who would like to require multi-factor authentication from their users should use cloud-based Azure Multi-Factor Authentication. Existing customers who have activated MFA Server prior to July 1 will be able to download the latest version, future updates and generate activation credentials as usual.
26+
2427
> [!IMPORTANT]
2528
> If you have installed Azure Multi-Factor Authentication Server v8.x or higher, most of the steps below are not required. Mobile app authentication can be set up by following the steps under [Configure the mobile app](#configure-the-mobile-app-settings-in-the-azure-multi-factor-authentication-server).
2629

articles/active-directory/authentication/howto-mfaserver-deploy-upgrade-pf.md

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -19,6 +19,9 @@ ms.collection: M365-identity-device-management
1919

2020
To upgrade the PhoneFactor Agent v5.x or older to Azure Multi-Factor Authentication Server, uninstall the PhoneFactor Agent and affiliated components first. Then the Multi-Factor Authentication Server and its affiliated components can be installed.
2121

22+
> [!IMPORTANT]
23+
> As of July 1, 2019, Microsoft will no longer offer MFA Server for new deployments. New customers who would like to require multi-factor authentication from their users should use cloud-based Azure Multi-Factor Authentication. Existing customers who have activated MFA Server prior to July 1 will be able to download the latest version, future updates and generate activation credentials as usual.
24+
2225
## Uninstall the PhoneFactor Agent
2326

2427
1. First, back up the PhoneFactor data file. The default installation location is C:\Program Files\PhoneFactor\Data\Phonefactor.pfdata.

articles/active-directory/authentication/howto-mfaserver-deploy-upgrade.md

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -21,6 +21,9 @@ This article walks you through the process of upgrading Azure Multi-Factor Authe
2121

2222
If you're upgrading from v6.x or older to v7.x or newer, all components change from .NET 2.0 to .NET 4.5. All components also require Microsoft Visual C++ 2015 Redistributable Update 1 or higher. The MFA Server installer installs both the x86 and x64 versions of these components if they aren't already installed. If the User Portal and Mobile App Web Service run on separate servers, you need to install those packages before upgrading those components. You can search for the latest Microsoft Visual C++ 2015 Redistributable update on the [Microsoft Download Center](https://www.microsoft.com/download/).
2323

24+
> [!IMPORTANT]
25+
> As of July 1, 2019, Microsoft will no longer offer MFA Server for new deployments. New customers who would like to require multi-factor authentication from their users should use cloud-based Azure Multi-Factor Authentication. Existing customers who have activated MFA Server prior to July 1 will be able to download the latest version, future updates and generate activation credentials as usual.
26+
2427
Upgrade steps at a glance:
2528

2629
* Upgrade Azure MFA Servers (Subordinates then Master)

0 commit comments

Comments
 (0)