Skip to content

Commit 8359f2e

Browse files
authored
Merge pull request #204670 from cherylmc/fix3
Update openvpn-azure-ad-tenant.md
2 parents ac65290 + d4b9546 commit 8359f2e

File tree

3 files changed

+23
-15
lines changed

3 files changed

+23
-15
lines changed

articles/virtual-wan/virtual-wan-point-to-site-azure-ad.md

Lines changed: 11 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -7,7 +7,7 @@ author: cherylmc
77

88
ms.service: virtual-wan
99
ms.topic: how-to
10-
ms.date: 06/16/2022
10+
ms.date: 07/13/2022
1111
ms.author: cherylmc
1212

1313
---
@@ -59,8 +59,9 @@ A User VPN configuration defines the parameters for connecting remote clients. I
5959

6060
:::image type="content" source="./media/virtual-wan-point-to-site-azure-ad/basics.png" alt-text="Screenshot of the Basics page.":::
6161

62-
* **Configuration name** - Enter the name you want to call your User VPN Configuration.
62+
* **Configuration name** - Enter the name you want to call your User VPN Configuration.
6363
* **Tunnel type** - Select OpenVPN from the dropdown menu.
64+
6465
1. Click **Azure Active Directory** to open the page.
6566

6667
:::image type="content" source="./media/virtual-wan-point-to-site-azure-ad/values.png" alt-text="Screenshot of the Azure Active Directory page.":::
@@ -69,7 +70,13 @@ A User VPN configuration defines the parameters for connecting remote clients. I
6970
* **Authentication method** - Select Azure Active Directory.
7071
* **Audience** - Type in the Application ID of the [Azure VPN](openvpn-azure-ad-tenant.md) Enterprise Application registered in your Azure AD tenant.
7172
* **Issuer** - `https://sts.windows.net/<your Directory ID>/`
72-
* **AAD Tenant** - `https://login.microsoftonline.com/<your Directory ID>`
73+
* **AAD Tenant:** TenantID for the Azure AD tenant
74+
75+
* Enter `https://login.microsoftonline.com/{AzureAD TenantID}/` for Azure Public AD
76+
* Enter `https://login.microsoftonline.us/{AzureAD TenantID/` for Azure Government AD
77+
* Enter `https://login-us.microsoftonline.de/{AzureAD TenantID/` for Azure Germany AD
78+
* Enter `https://login.chinacloudapi.cn/{AzureAD TenantID/` for China 21Vianet AD
79+
7380
1. Click **Create** to create the User VPN configuration. You'll select this configuration later in the exercise.
7481

7582
## <a name="site"></a>Create an empty hub
@@ -93,7 +100,7 @@ This section shows you how to add a gateway to an already existing virtual hub.
93100

94101
* **Gateway scale units**: Select the Gateway scale units. Scale units represent the aggregate capacity of the User VPN gateway. If you select 40 or more gateway scale units, plan your client address pool accordingly. For information about how this setting impacts the client address pool, see [About client address pools](about-client-address-pools.md). For information about gateway scale units, see the [FAQ](virtual-wan-faq.md#for-user-vpn-point-to-site--how-many-clients-are-supported).
95102
* **User VPN configuration**: Select the configuration that you created earlier.
96-
* **Client address pool**: Specify the client address pool from which the VPN clients will be assigned IP addresses. This setting corresponds to the gateway scale units that you
103+
* **Client address pool**: Specify the client address pool from which the VPN clients will be assigned IP addresses. This setting corresponds to the gateway scale units that you set.
97104
1. Click **Confirm**. It can take up to 30 minutes to update the hub.
98105

99106
## <a name="connect-vnet"></a>Connect VNet to hub

articles/vpn-gateway/openvpn-azure-ad-tenant.md

Lines changed: 9 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -50,17 +50,18 @@ Verify that you have an Azure AD tenant. If you don't have an Azure AD tenant, y
5050
1. Enable Azure AD authentication on the VPN gateway by navigating to **Point-to-site configuration** and picking **OpenVPN (SSL)** as the **Tunnel type**. Select **Azure Active Directory** as the **Authentication type**, then fill in the information under the **Azure Active Directory** section. Replace {AzureAD TenantID} with your tenant ID.
5151

5252
* **Tenant:** TenantID for the Azure AD tenant
53-
* Enter `https://login.microsoftonline.com/{AzureAD TenantID}/` for Azure Public AD
54-
* Enter `https://login.microsoftonline.us/{AzureAD TenantID/` for Azure Government AD
55-
* Enter `https://login-us.microsoftonline.de/{AzureAD TenantID/` for Azure Germany AD
56-
* Enter `https://login.chinacloudapi.cn/{AzureAD TenantID/` for China 21Vianet AD
53+
54+
* Enter `https://login.microsoftonline.com/{AzureAD TenantID}/` for Azure Public AD
55+
* Enter `https://login.microsoftonline.us/{AzureAD TenantID/` for Azure Government AD
56+
* Enter `https://login-us.microsoftonline.de/{AzureAD TenantID/` for Azure Germany AD
57+
* Enter `https://login.chinacloudapi.cn/{AzureAD TenantID/` for China 21Vianet AD
5758

5859
* **Audience:** Application ID of the "Azure VPN" Azure AD Enterprise App
5960

60-
* Enter 41b23e61-6c1e-4545-b367-cd054e0ed4b4 for Azure Public
61-
* Enter 51bb15d4-3a4f-4ebf-9dca-40096fe32426 for Azure Government
62-
* Enter 538ee9e6-310a-468d-afef-ea97365856a9 for Azure Germany
63-
* Enter 49f817b6-84ae-4cc0-928c-73f27289b3aa for Azure China 21Vianet
61+
* Enter 41b23e61-6c1e-4545-b367-cd054e0ed4b4 for Azure Public
62+
* Enter 51bb15d4-3a4f-4ebf-9dca-40096fe32426 for Azure Government
63+
* Enter 538ee9e6-310a-468d-afef-ea97365856a9 for Azure Germany
64+
* Enter 49f817b6-84ae-4cc0-928c-73f27289b3aa for Azure China 21Vianet
6465

6566

6667
* **Issuer**: URL of the Secure Token Service `https://sts.windows.net/{AzureAD TenantID}/`

includes/vpn-gateway-vwan-azure-ad-tenant.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
author: cherylmc
33
ms.service: vpn-gateway
44
ms.topic: include
5-
ms.date: 06/14/2022
5+
ms.date: 07/13/2022
66
ms.author: cherylmc
77
---
88
1. Sign in to the Azure portal as a user that is assigned the **Global administrator** role.
@@ -18,7 +18,7 @@
1818
Azure Government
1919
2020
```
21-
https://login-us.microsoftonline.com/common/oauth2/authorize?client_id=51bb15d4-3a4f-4ebf-9dca-40096fe32426&response_type=code&redirect_uri=https://portal.azure.us&nonce=1234&prompt=admin_consent
21+
https://login.microsoftonline.us/common/oauth2/authorize?client_id=51bb15d4-3a4f-4ebf-9dca-40096fe32426&response_type=code&redirect_uri=https://portal.azure.us&nonce=1234&prompt=admin_consent
2222
````
2323
2424
Microsoft Cloud Germany
@@ -30,7 +30,7 @@
3030
Azure China 21Vianet
3131
3232
```
33-
https://https://login.chinacloudapi.cn/common/oauth2/authorize?client_id=49f817b6-84ae-4cc0-928c-73f27289b3aa&response_type=code&redirect_uri=https://portal.azure.cn&nonce=1234&prompt=admin_consent
33+
https://login.chinacloudapi.cn/common/oauth2/authorize?client_id=49f817b6-84ae-4cc0-928c-73f27289b3aa&response_type=code&redirect_uri=https://portal.azure.cn&nonce=1234&prompt=admin_consent
3434
```
3535
3636
> [!NOTE]

0 commit comments

Comments
 (0)