Skip to content

Commit 7ce196c

Browse files
committed
Merge branch 'master' of https://github.com/microsoftdocs/azure-docs-pr into csa-vpn-gateway
2 parents a78b472 + b6df2b6 commit 7ce196c

File tree

212 files changed

+2008
-1737
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

212 files changed

+2008
-1737
lines changed

.openpublishing.redirection.json

Lines changed: 10 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -37258,6 +37258,16 @@
3725837258
"redirect_url": "/azure/azure-monitor/platform/activity-log-collect-tenants",
3725937259
"redirect_document_id": false
3726037260
},
37261+
{
37262+
"source_path": "articles/azure-monitor/platform/oms-portal-transition.md",
37263+
"redirect_url": "/azure/azure-monitor/overview",
37264+
"redirect_document_id": false
37265+
},
37266+
{
37267+
"source_path": "articles/azure-monitor/platform/oms-portal-faq.md",
37268+
"redirect_url": "/azure/azure-monitor/overview",
37269+
"redirect_document_id": false
37270+
},
3726137271
{
3726237272
"source_path": "articles/analysis-services/analysis-services-import-pbix.md",
3726337273
"redirect_url": "/azure/analysis-services/analysis-services-overview",
Lines changed: 23 additions & 17 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
---
2-
title: Set up sign-up and sign-in with a Microsoft account - Azure Active Directory B2C | Microsoft Docs
2+
title: Set up sign-up and sign-in with a Microsoft account - Azure Active Directory B2C
33
description: Provide sign-up and sign-in to customers with Microsoft accounts in your applications using Azure Active Directory B2C.
44
services: active-directory-b2c
55
author: mmacy
@@ -8,7 +8,7 @@ manager: celestedg
88
ms.service: active-directory
99
ms.workload: identity
1010
ms.topic: conceptual
11-
ms.date: 09/21/2018
11+
ms.date: 06/11/2019
1212
ms.author: marsma
1313
ms.subservice: B2C
1414
---
@@ -19,22 +19,28 @@ ms.subservice: B2C
1919

2020
To use a Microsoft account as an [identity provider](active-directory-b2c-reference-oidc.md) in Azure Active Directory (Azure AD) B2C, you need to create an application in your tenant that represents it. If you don’t already have a Microsoft account, you can get it at [https://www.live.com/](https://www.live.com/).
2121

22-
1. Sign in to the [Microsoft Application Registration Portal](https://apps.dev.microsoft.com/?referrer=https://azure.microsoft.com/documentation/articles&deeplink=/appList) with your Microsoft account credentials.
23-
2. In the upper-right corner, select **Add an app**.
24-
3. Enter a **Name** for your application. For example, *MSAapp1*.
25-
4. Select **Generate New Password** and make sure that you copy the password to use when you configure the identity provider. Also copy the **Application Id**.
26-
5. Select **Add platform**, and then and choose **Web**.
27-
4. Enter `https://your-tenant-name.b2clogin.com/your-tenant-name.onmicrosoft.com/oauth2/authresp` in **Redirect URLs**. Replace `your-tenant-name` with the name of your tenant.
28-
5. Select **Save**.
22+
1. Sign in to the [Azure portal](https://portal.azure.com/).
23+
1. Select **All services** in the top-left corner of the Azure portal, and then search for and select **App registrations**.
24+
1. Select **New registration**
25+
1. Enter a **Name** for your application. For example, *MSAapp1*.
26+
1. Under **Supported account types**, select **Accounts in any organizational directory and personal Microsoft accounts (e.g. Skype, Xbox, Outlook.com)**. This option targets the widest set of Microsoft identities.
27+
28+
For more information on the different account type selections, see [Quickstart: Register an application with the Microsoft identity platform](../active-directory/develop/quickstart-register-app.md).
29+
1. Under **Redirect URI (optional)**, select **Web** and enter `https://your-tenant-name.b2clogin.com/your-tenant-name.onmicrosoft.com/oauth2/authresp` in the text box. Replace `your-tenant-name` with your Azure AD B2C tenant name.
30+
1. Select **Register**
31+
1. Record the **Application (client) ID** shown on the application Overview page. You need this when you configure the identity provider in the next section.
32+
1. Select **Certificates & secrets**
33+
1. Click **New client secret**
34+
1. Enter a **Description** for the secret, for example *Application password 1*, and then click **Add**.
35+
1. Record the application password shown in the **VALUE** column. You need this when you configure the identity provider in the next section.
2936

3037
## Configure a Microsoft account as an identity provider
3138

3239
1. Sign in to the [Azure portal](https://portal.azure.com/) as the global administrator of your Azure AD B2C tenant.
33-
2. Make sure you're using the directory that contains your Azure AD B2C tenant by clicking the **Directory and subscription filter** in the top menu and choosing the directory that contains your tenant.
34-
3. Choose **All services** in the top-left corner of the Azure portal, search for and select **Azure AD B2C**.
35-
4. Select **Identity providers**, and then select **Add**.
36-
5. Provide a **Name**. For example, enter *MSA*.
37-
6. Select **Identity provider type**, select **Microsoft Account**, and click **OK**.
38-
7. Select **Set up this identity provider** and enter the Application Id that you recorded earlier as the **Client ID** and enter the password that you recorded as the **Client secret** of the Microsoft account application that you created earlier.
39-
8. Click **OK** and then click **Create** to save your Microsoft account configuration.
40-
40+
1. Make sure you're using the directory that contains your Azure AD B2C tenant by clicking the **Directory and subscription filter** in the top menu and choosing the directory that contains your tenant.
41+
1. Choose **All services** in the top-left corner of the Azure portal, search for and select **Azure AD B2C**.
42+
1. Select **Identity providers**, and then select **Add**.
43+
1. Provide a **Name**. For example, enter *MSA*.
44+
1. Select **Identity provider type**, select **Microsoft Account**, and click **OK**.
45+
1. Select **Set up this identity provider** and enter the Application (client) ID that you recorded earlier in the **Client ID** text box, and enter the client secret that you recorded in the **Client secret** text box.
46+
1. Click **OK** and then click **Create** to save your Microsoft account configuration.

articles/active-directory-b2c/tutorial-add-identity-providers.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -102,7 +102,7 @@ After you create the application for the identity provider that you want to add,
102102
For example, `https://login.microsoftonline.com/contoso.onmicrosoft.com/.well-known/openid-configuration`.
103103
104104
8. For **Client ID**, enter the application ID that you previously recorded and for **Client secret**, enter the key value that you previously recorded.
105-
9. Optionally, enter a value for **Domain_hint**. For example, `ContosoAD`.
105+
9. Optionally, enter a value for **Domain_hint**. For example, `ContosoAD`. Domain hints(https://docs.microsoft.com/en-us/azure/active-directory/manage-apps/configure-authentication-for-federated-users-portal) are directives that are included in the authentication request from an application. They can be used to accelerate the user to their federated IdP sign-in page. Or they can be used by a multi-tenant application to accelerate the user straight to the branded Azure AD sign-in page for their tenant.
106106
10. Click **OK**.
107107
11. Select **Map this identity provider's claims** and set the following claims:
108108

articles/active-directory/authentication/howto-password-ban-bad-on-premises-deploy.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -33,6 +33,7 @@ After the feature has been running in audit mode for a reasonable period, you ca
3333

3434
## Deployment requirements
3535

36+
* Azure Active Directory Premium P1 or P2 license. For more detailed information about Azure Active Directory licensing, see the [Azure Active Directory pricing page](https://azure.microsoft.com/pricing/details/active-directory/).
3637
* All domain controllers that get the DC Agent service for Azure AD password protection installed must run Windows Server 2012 or later. This requirement does not imply that the Active Directory domain or forest must also be at Windows Server 2012 domain or forest functional level. As mentioned in [Design Principles](concept-password-ban-bad-on-premises.md#design-principles), there is no minimum DFL or FFL required for either the DC agent or proxy software to run.
3738
* All machines that get the DC agent service installed must have .NET 4.5 installed.
3839
* All machines that get the proxy service for Azure AD password protection installed must run Windows Server 2012 R2 or later.

articles/active-directory/conditional-access/overview.md

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -87,6 +87,8 @@ After the user has signed in to the federated authentication service, Azure AD h
8787

8888
[!INCLUDE [Active Directory P1 license](../../../includes/active-directory-p1-license.md)]
8989

90+
Customers with [Microsoft 365 Business licenses](https://docs.microsoft.com/office365/servicedescriptions/microsoft-365-business-service-description) also have access to Conditional Access features.
91+
9092
## Next steps
9193

9294
To learn how to implement Conditional Access in your environment, see [Plan your Conditional Access deployment in Azure Active Directory](plan-conditional-access.md).

articles/active-directory/devices/hybrid-azuread-join-manual.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -138,7 +138,7 @@ The `Initialize-ADSyncDomainJoinedComputerSync` cmdlet:
138138

139139
* Uses the Active Directory PowerShell module and Azure Active Directory Domain Services (Azure AD DS) tools. These tools rely on Active Directory Web Services running on a domain controller. Active Directory Web Services is supported on domain controllers running Windows Server 2008 R2 and later.
140140
* Is only supported by the MSOnline PowerShell module version 1.1.166.0. To download this module, use [this link](https://msconfiggallery.cloudapp.net/packages/MSOnline/1.1.166.0/).
141-
* If the Azure AD DS tools are not installed, `Initialize-ADSyncDomainJoinedComputerSync` will fail. You can install the Azure AD DS tools through Server Manager under **Features** > **Remote Server Administration Tools** > **Role Administration Tools**.
141+
* If the AD DS tools are not installed, `Initialize-ADSyncDomainJoinedComputerSync` will fail. You can install the AD DS tools through Server Manager under **Features** > **Remote Server Administration Tools** > **Role Administration Tools**.
142142

143143
For domain controllers running Windows Server 2008 or earlier versions, use the following script to create the service connection point. In a multi-forest configuration, use the following script to create the service connection point in each forest where computers exist.
144144

3.32 KB
Loading
4.61 KB
Loading

0 commit comments

Comments
 (0)