Skip to content

Commit 78f8727

Browse files
authored
Merge pull request #254427 from alexbuckgit/alexbuckgit/docutune-autopr-20231010-210011-7861074-ignore-build
[BULK] DocuTune - Updates to Azure AD rebranding guidance and DocuTune configuration (part 42)
2 parents b10be72 + 3ec9187 commit 78f8727

26 files changed

+120
-100
lines changed

articles/batch/TOC.yml

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -145,11 +145,11 @@
145145
href: batch-customer-managed-key.md
146146
- name: Move between regions
147147
href: account-move.md
148-
- name: Authenticate with Azure AD
148+
- name: Authenticate with Microsoft Entra ID
149149
items:
150-
- name: Azure AD with Batch service
150+
- name: Microsoft Entra ID with Batch service
151151
href: batch-aad-auth.md
152-
- name: Azure AD with Batch Management
152+
- name: Microsoft Entra ID with Batch Management
153153
href: batch-aad-auth-management.md
154154
- name: Securely access Key Vault with Batch
155155
displayName: credential, certificate

articles/batch/accounts.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -11,7 +11,7 @@ An Azure Batch account is a uniquely identified entity within the Batch service.
1111

1212
## Batch accounts
1313

14-
All processing and resources are associated with a Batch account. When your application makes a request against the Batch service, it authenticates the request using the Azure Batch account name, the URL of the account, and either an access key or an Azure Active Directory token.
14+
All processing and resources are associated with a Batch account. When your application makes a request against the Batch service, it authenticates the request using the Azure Batch account name, the URL of the account, and either an access key or a Microsoft Entra token.
1515

1616
You can run multiple Batch workloads in a single Batch account. You can also distribute your workloads among Batch accounts that are in the same subscription but located in different Azure regions.
1717

articles/batch/batch-aad-auth-management.md

Lines changed: 24 additions & 18 deletions
Original file line numberDiff line numberDiff line change
@@ -1,26 +1,28 @@
11
---
2-
title: Use Azure Active Directory to authenticate Batch Management solutions
3-
description: Explore using Azure Active Directory to authenticate from applications that use the Batch Management .NET library.
2+
title: Use Microsoft Entra ID to authenticate Batch Management solutions
3+
description: Explore using Microsoft Entra ID to authenticate from applications that use the Batch Management .NET library.
44
ms.topic: how-to
55
ms.date: 04/27/2017
66
ms.custom: has-adal-ref, devx-track-csharp, devx-track-arm-template, devx-track-dotnet
77
---
88

99
# Authenticate Batch Management solutions with Active Directory
1010

11-
Applications that call the Azure Batch Management service authenticate with [Microsoft Authentication Library](../active-directory/develop/msal-overview.md) (Azure AD). Azure AD is Microsoft's multi-tenant cloud based directory and identity management service. Azure itself uses Azure AD for the authentication of its customers, service administrators, and organizational users.
11+
Applications that call the Azure Batch Management service authenticate with [Microsoft Authentication Library](../active-directory/develop/msal-overview.md) (Microsoft Entra ID). Microsoft Entra ID is Microsoft's multi-tenant cloud based directory and identity management service. Azure itself uses Microsoft Entra ID for the authentication of its customers, service administrators, and organizational users.
1212

13-
The Batch Management .NET library exposes types for working with Batch accounts, account keys, applications, and application packages. The Batch Management .NET library is an Azure resource provider client, and is used together with [Azure Resource Manager](../azure-resource-manager/management/overview.md) to manage these resources programmatically. Azure AD is required to authenticate requests made through any Azure resource provider client, including the Batch Management .NET library, and through Azure Resource Manager.
13+
The Batch Management .NET library exposes types for working with Batch accounts, account keys, applications, and application packages. The Batch Management .NET library is an Azure resource provider client, and is used together with [Azure Resource Manager](../azure-resource-manager/management/overview.md) to manage these resources programmatically. Microsoft Entra ID is required to authenticate requests made through any Azure resource provider client, including the Batch Management .NET library, and through Azure Resource Manager.
1414

15-
In this article, we explore using Azure AD to authenticate from applications that use the Batch Management .NET library. We show how to use Azure AD to authenticate a subscription administrator or co-administrator, using integrated authentication. We use the [AccountManagement](https://github.com/Azure/azure-batch-samples/tree/master/CSharp/AccountManagement) sample project, available on GitHub, to walk through using Azure AD with the Batch Management .NET library.
15+
In this article, we explore using Microsoft Entra ID to authenticate from applications that use the Batch Management .NET library. We show how to use Microsoft Entra ID to authenticate a subscription administrator or co-administrator, using integrated authentication. We use the [AccountManagement](https://github.com/Azure/azure-batch-samples/tree/master/CSharp/AccountManagement) sample project, available on GitHub, to walk through using Microsoft Entra ID with the Batch Management .NET library.
1616

1717
To learn more about using the Batch Management .NET library and the AccountManagement sample, see [Manage Batch accounts and quotas with the Batch Management client library for .NET](batch-management-dotnet.md).
1818

19-
## Register your application with Azure AD
19+
<a name='register-your-application-with-azure-ad'></a>
2020

21-
The [Microsoft Authentication Library](../active-directory/develop/msal-authentication-flows.md) (MSAL) provides a programmatic interface to Azure AD for use within your applications. To call MSAL from your application, you must register your application in an Azure AD tenant. When you register your application, you supply Azure AD with information about your application, including a name for it within the Azure AD tenant. Azure AD then provides an application ID that you use to associate your application with Azure AD at runtime. To learn more about the application ID, see [Application and service principal objects in Azure Active Directory](../active-directory/develop/app-objects-and-service-principals.md).
21+
## Register your application with Microsoft Entra ID
2222

23-
To register the AccountManagement sample application, follow the steps in the [Adding an Application](../active-directory/develop/quickstart-register-app.md) section in [Integrating applications with Azure Active Directory](../active-directory/develop/quickstart-register-app.md). Specify **Native Client Application** for the type of application. The industry standard OAuth 2.0 URI for the **Redirect URI** is `urn:ietf:wg:oauth:2.0:oob`. However, you can specify any valid URI (such as `http://myaccountmanagementsample`) for the **Redirect URI**, as it does not need to be a real endpoint.
23+
The [Microsoft Authentication Library](../active-directory/develop/msal-authentication-flows.md) (MSAL) provides a programmatic interface to Microsoft Entra ID for use within your applications. To call MSAL from your application, you must register your application in a Microsoft Entra tenant. When you register your application, you supply Microsoft Entra ID with information about your application, including a name for it within the Microsoft Entra tenant. Microsoft Entra ID then provides an application ID that you use to associate your application with Microsoft Entra ID at runtime. To learn more about the application ID, see [Application and service principal objects in Microsoft Entra ID](../active-directory/develop/app-objects-and-service-principals.md).
24+
25+
To register the AccountManagement sample application, follow the steps in the [Adding an Application](../active-directory/develop/quickstart-register-app.md) section in [Integrating applications with Microsoft Entra ID](../active-directory/develop/quickstart-register-app.md). Specify **Native Client Application** for the type of application. The industry standard OAuth 2.0 URI for the **Redirect URI** is `urn:ietf:wg:oauth:2.0:oob`. However, you can specify any valid URI (such as `http://myaccountmanagementsample`) for the **Redirect URI**, as it does not need to be a real endpoint.
2426

2527
![Adding an application](./media/batch-aad-auth-management/app-registration-management-plane.png)
2628

@@ -30,7 +32,7 @@ Once you complete the registration process, you'll see the application ID and th
3032

3133
## Grant the Azure Resource Manager API access to your application
3234

33-
Next, you'll need to delegate access to your application to the Azure Resource Manager API. The Azure AD identifier for the Resource Manager API is **Windows Azure Service Management API**.
35+
Next, you'll need to delegate access to your application to the Azure Resource Manager API. The Microsoft Entra identifier for the Resource Manager API is **Windows Azure Service Management API**.
3436

3537
Follow these steps in the Azure portal:
3638

@@ -45,15 +47,17 @@ Follow these steps in the Azure portal:
4547
6. In step 2, select the check box next to **Access Azure classic deployment model as organization users**, and click the **Select** button.
4648
7. Click the **Done** button.
4749

48-
The **Required Permissions** blade now shows that permissions to your application are granted to both the MSAL and Resource Manager APIs. Permissions are granted to MSAL by default when you first register your app with Azure AD.
50+
The **Required Permissions** blade now shows that permissions to your application are granted to both the MSAL and Resource Manager APIs. Permissions are granted to MSAL by default when you first register your app with Microsoft Entra ID.
4951

5052
![Delegate permissions to the Azure Resource Manager API](./media/batch-aad-auth-management/required-permissions-management-plane.png)
5153

52-
## Azure AD endpoints
54+
<a name='azure-ad-endpoints'></a>
55+
56+
## Microsoft Entra endpoints
5357

54-
To authenticate your Batch Management solutions with Azure AD, you'll need two well-known endpoints.
58+
To authenticate your Batch Management solutions with Microsoft Entra ID, you'll need two well-known endpoints.
5559

56-
- The **Azure AD common endpoint** provides a generic credential gathering interface when a specific tenant is not provided, as in the case of integrated authentication:
60+
- The **Microsoft Entra common endpoint** provides a generic credential gathering interface when a specific tenant is not provided, as in the case of integrated authentication:
5761

5862
`https://login.microsoftonline.com/common`
5963

@@ -72,7 +76,7 @@ private const string ResourceUri = "https://management.core.windows.net/";
7276

7377
## Reference your application ID
7478

75-
Your client application uses the application ID (also referred to as the client ID) to access Azure AD at runtime. Once you've registered your application in the Azure portal, update your code to use the application ID provided by Azure AD for your registered application. In the AccountManagement sample application, copy your application ID from the Azure portal to the appropriate constant:
79+
Your client application uses the application ID (also referred to as the client ID) to access Microsoft Entra ID at runtime. Once you've registered your application in the Azure portal, update your code to use the application ID provided by Microsoft Entra ID for your registered application. In the AccountManagement sample application, copy your application ID from the Azure portal to the appropriate constant:
7680

7781
```csharp
7882
// Specify the unique identifier (the "Client ID") for your application. This is required so that your
@@ -90,9 +94,11 @@ Also copy the redirect URI that you specified during the registration process. T
9094
private const string RedirectUri = "http://myaccountmanagementsample";
9195
```
9296

93-
## Acquire an Azure AD authentication token
97+
<a name='acquire-an-azure-ad-authentication-token'></a>
98+
99+
## Acquire a Microsoft Entra authentication token
94100

95-
After you register the AccountManagement sample in the Azure AD tenant and update the sample source code with your values, the sample is ready to authenticate using Azure AD. When you run the sample, the MSAL attempts to acquire an authentication token. At this step, it prompts you for your Microsoft credentials:
101+
After you register the AccountManagement sample in the Microsoft Entra tenant and update the sample source code with your values, the sample is ready to authenticate using Microsoft Entra ID. When you run the sample, the MSAL attempts to acquire an authentication token. At this step, it prompts you for your Microsoft credentials:
96102

97103
```csharp
98104
// Obtain an access token using the "common" AAD resource. This allows the application
@@ -110,6 +116,6 @@ After you provide your credentials, the sample application can proceed to issue
110116
## Next steps
111117

112118
- For more information on running the [AccountManagement sample application](https://github.com/Azure/azure-batch-samples/tree/master/CSharp/AccountManagement), see [Manage Batch accounts and quotas with the Batch Management client library for .NET](batch-management-dotnet.md).
113-
- To learn more about Azure AD, see the [Azure Active Directory Documentation](../active-directory/index.yml).
119+
- To learn more about Microsoft Entra ID, see the [Microsoft Entra Documentation](../active-directory/index.yml).
114120
- In-depth examples showing how to use MSAL are available in the [Azure Code Samples](https://azure.microsoft.com/resources/samples/?service=active-directory) library.
115-
- To authenticate Batch service applications using Azure AD, see [Authenticate Batch service solutions with Active Directory](batch-aad-auth.md).
121+
- To authenticate Batch service applications using Microsoft Entra ID, see [Authenticate Batch service solutions with Active Directory](batch-aad-auth.md).

0 commit comments

Comments
 (0)