Skip to content

Commit 8d62f72

Browse files
committed
Update titles in text to match target links
1 parent 4462a34 commit 8d62f72

File tree

2 files changed

+3
-3
lines changed

2 files changed

+3
-3
lines changed

articles/active-directory/app-proxy/application-proxy-ping-access-publishing-guide.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -215,7 +215,7 @@ When you will configure PingAccess in the following step, the Web Session you wi
215215

216216
Now that you've completed all the Azure Active Directory setup steps, you can move on to configuring PingAccess.
217217

218-
The detailed steps for the PingAccess part of this scenario continue in the Ping Identity documentation. Follow the instructions in [Configure PingAccess for Azure AD to protect applications published using Microsoft Azure AD Application Proxy](https://docs.pingidentity.com/access/sources/dita/topic?category=pingaccess&Releasestatus_ce=Current&resourceid=pa_configuring_apps_for_azure) on the Ping Identity web site and download the [latest version of PingAccess](https://www.pingidentity.com/en/lp/azure-download.html).
218+
The detailed steps for the PingAccess part of this scenario continue in the Ping Identity documentation. Follow the instructions in [Configuring PingAccess for Azure AD](https://docs.pingidentity.com/access/sources/dita/topic?category=pingaccess&Releasestatus_ce=Current&resourceid=pa_configuring_apps_for_azure) on the Ping Identity web site and download the [latest version of PingAccess](https://www.pingidentity.com/en/lp/azure-download.html).
219219

220220
Those steps help you install PingAccess and set up a PingAccess account (if you don't already have one). Then, to create an Azure AD OpenID Connect (OIDC) connection, you set up a token provider with the **Directory (tenant) ID** value that you copied from the Azure AD portal. Next, to create a web session on PingAccess, you use the **Application (client) ID** and `PingAccess key` values. After that, you can set up identity mapping and create a virtual host, site, and application.
221221

@@ -225,6 +225,6 @@ When you've completed all these steps, your application should be up and running
225225

226226
## Next steps
227227

228-
- [Configure PingAccess for Azure AD to protect applications published using Microsoft Azure AD Application Proxy](https://docs.pingidentity.com/access/sources/dita/topic?category=pingaccess&Releasestatus_ce=Current&resourceid=pa_configuring_apps_for_azure)
228+
- [Configuring PingAccess for Azure AD](https://docs.pingidentity.com/access/sources/dita/topic?category=pingaccess&Releasestatus_ce=Current&resourceid=pa_configuring_apps_for_azure)
229229
- [Single sign-on to applications in Azure Active Directory](../manage-apps/what-is-single-sign-on.md)
230230
- [Troubleshoot Application Proxy problems and error messages](application-proxy-troubleshoot.md)

articles/active-directory/hybrid/plan-connect-user-signin.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -92,7 +92,7 @@ For more information, see [Configuring SSO with AD FS](how-to-connect-install-cu
9292
### Federation with PingFederate
9393
With federated sign-in, your users can sign in to Azure AD-based services with their on-premises passwords. While they're on the corporate network, they don't even have to enter their passwords.
9494

95-
For more information on configuring PingFederate for use with Azure Active Directory, see [PingFederate Integration with Azure Active Directory and Office 365](https://www.pingidentity.com/AzureADConnect)
95+
For more information on configuring PingFederate for use with Azure Active Directory, see [PingFederate integration with Azure Active Directory and Microsoft 365](https://docs.pingidentity.com/access/sources/dita/topic?category=integrationdoc&resourceid=pingfederate_azuread_office365_integration).
9696

9797
For information on setting up Azure AD Connect using PingFederate, see [Azure AD Connect custom installation](how-to-connect-install-custom.md#configuring-federation-with-pingfederate)
9898

0 commit comments

Comments
 (0)