You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
3. Open the **launchSettings.json** file under **Properties**, locate the *applicationURL* setting, and record the value for use in the next section.
156
+
155
157
### Configure the single page app
156
158
157
159
The single page app uses Azure ADB2Cfor user sign-up, sign-in, and calls the protectedASP.NET Core web API. You need to update the single page app call the .NET Core web api.
158
160
To change the app settings:
159
161
160
162
1. Open the `index.html` file in the Node.js single page app sample.
161
-
2. Configure the sample with the Azure ADB2C tenant registration information. Change the **b2cScopes** and **webApi**values in following lines of code:
163
+
2. Configure the sample with the Azure ADB2C tenant registration information. In the following code, add your tenant name to **b2cScopes** and change the **webApi**value to the *applicationURL* value that you previously recorded:
162
164
163
165
```javascript
164
166
// The current application coordinates were pre-registered in a B2C tenant.
165
167
var applicationConfig = {
166
168
clientID: '<Application ID for your SPA obtained from portal app registration>',
Copy file name to clipboardExpand all lines: articles/active-directory/active-directory-licensing-whatis-azure-portal.md
+4-4Lines changed: 4 additions & 4 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -13,7 +13,7 @@
13
13
ms.component: users-groups-roles
14
14
ms.topic: article
15
15
ms.workload: identity
16
-
ms.date: 03/29/2018
16
+
ms.date: 05/21/2018
17
17
ms.author: curtand
18
18
ms.reviewer: piotrci
19
19
@@ -23,7 +23,7 @@
23
23
24
24
# Group-based licensing basics in Azure Active Directory
25
25
26
-
Using Microsoft paid cloud services, such as Office 365, Enterprise Mobility + Security, Dynamics CRM, and other similar products, requires licenses. These licenses are assigned to each user who needs access to these services. To manage licenses, administrators use one of the management portals (Office or Azure) and PowerShell cmdlets. Azure Active Directory (Azure AD) is the underlying infrastructure that supports identity management for all Microsoft cloud services. Azure AD stores information about license assignment states for users.
26
+
Microsoft paid cloud services, such as Office 365, Enterprise Mobility + Security, Dynamics 365, and other similar products, require licenses. These licenses are assigned to each user who needs access to these services. To manage licenses, administrators use one of the management portals (Office or Azure) and PowerShell cmdlets. Azure Active Directory (Azure AD) is the underlying infrastructure that supports identity management for all Microsoft cloud services. Azure AD stores information about license assignment states for users.
27
27
28
28
Until now, licenses could only be assigned at the individual user level, which can make large-scale management difficult. For example, to add or remove user licenses based on organizational changes, such as users joining or leaving the organization or a department, an administrator often must write a complex PowerShell script. This script makes individual calls to the cloud service.
29
29
@@ -40,7 +40,7 @@ Here are the main features of group-based licensing:
40
40
41
41
- When a product license is assigned to a group, the administrator can disable one or more service plans in the product. Typically, this is done when the organization is not yet ready to start using a service included in a product. For example, the administrator might assign Office 365 to a department, but temporarily disable the Yammer service.
42
42
43
-
- All Microsoft cloud services that require user-level licensing are supported. This includes all Office 365 products, Enterprise Mobility + Security, and Dynamics CRM.
43
+
- All Microsoft cloud services that require user-level licensing are supported. This includes all Office 365 products, Enterprise Mobility + Security, and Dynamics 365.
44
44
45
45
- Group-based licensing is currently available only through [the Azure portal](https://portal.azure.com). If you primarily use other management portals for user and group management, such as the Office 365 portal, you can continue to do so. But you should use the Azure portal to manage licenses at group level.
46
46
@@ -54,7 +54,7 @@ Here are the main features of group-based licensing:
54
54
55
55
## Your feedback is welcome!
56
56
57
-
If you have feedback or feature requests, please share them with us using [this forum](https://feedback.azure.com/forums/169401-azure-active-directory/category/317677-group-based-licensing).
57
+
If you have feedback or feature requests, please share them with us using [the Azure AD admin forum](https://feedback.azure.com/forums/169401-azure-active-directory?category_id=162510).
Copy file name to clipboardExpand all lines: articles/active-directory/active-directory-reporting-activity-sign-ins-errors.md
+9-1Lines changed: 9 additions & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -13,7 +13,7 @@ ms.devlang: na
13
13
ms.topic: get-started-article
14
14
ms.tgt_pltfrm: na
15
15
ms.workload: identity
16
-
ms.date: 05/02/2018
16
+
ms.date: 05/22/2018
17
17
ms.author: markvi
18
18
ms.reviewer: dhanyahk
19
19
@@ -52,15 +52,18 @@ The following section provides you with a complete overview of all possible erro
52
52
53
53
## Error codes
54
54
55
+
55
56
|Error|Description|
56
57
|---|---|
57
58
|50001|The service principal named X was not found in the tenant named Y. This can happen if the application has not been installed by the administrator of the tenant. Or Resource principal was not found in the directory or is invalid.|
58
59
|50008|SAML assertion are missing or misconfigured in the token.|
59
60
|50011|The reply address is missing, misconfigured or does not match reply addresses configured for the application.|
60
61
|50012|User reported fraud during Multi-Factor authentication.|
62
+
|50027|Invalid JWT token - doesn't contain nonce claim/ sub claim/ subject identifier mismatch / duplicate claim in idToken claims/ unexpected issuer/ unexpected audience/ not within its valid time range/ token format is not proper/External ID token from issuer failed signiture verifcation.|
61
63
|50053|Account is locked because user tried to sign in too many times with an incorrect user ID or password.|
|50056|Invalid or null password/Password does not exist in store for this user|
64
67
|50057|User account is disabled.|
65
68
|50058|No information about user's identity is found among provided credentials or User was not found in tenant or A silent sign-in request was sent but no user is signed in or Service was unable to authenticate the user.|
66
69
|50072|Users' needs to enroll for second factor authentication (interactive)|
@@ -78,8 +81,11 @@ The following section provides you with a complete overview of all possible erro
78
81
|50133|Session is invalid due to expiration or recent password change.|
79
82
|50140|User prompted for consent to keep them signed-in on the device|
80
83
|50144|User's Active Directory password has expired.|
84
+
|50158|External security challenge not satisfied|
85
+
|51005|Temporary Redirect|
81
86
|53000|Conditional Access policy requires a compliant device, and the device is not compliant.|
82
87
|53003|Access has been blocked due to conditional access policies.|
88
+
|53004|User needs to complete Multi-factor authentication registration process before accessing this content.|
83
89
|65001|Application X doesn't have permission to access application Y or the permission has been revoked. Or The user or administrator has not consented to use the application with ID X. Send an interactive authorization request for this user and resource. Or The user or administrator has not consented to use the application with ID X. Send an authorization request to your tenant admin to act on behalf of the App : Y for Resource : Z.|
84
90
|65005|The application required resource access list does not contain applications discoverable by the resource or The client application has requested access to resource which was not specified in its required resource access list or Graph service returned bad request or resource not found.|
85
91
|70001|The application named X was not found in the tenant named Y. This can happen if the application has not been installed by the administrator of the tenant or consented to by any user in the tenant. You might have sent your authentication request to the wrong tenant.|
@@ -104,6 +110,8 @@ The following section provides you with a complete overview of all possible erro
104
110
|90014|Used in various cases when an expected field is not present in the credential.|
105
111
|90093|Graph returned with forbidden error code for the request.|
106
112
|90094|Admin consent is needed.|
113
+
114
+
107
115
## Next steps
108
116
109
117
For more details, see the [Sign-in activity reports in the Azure Active Directory portal](active-directory-reporting-activity-sign-ins.md).
> These values are not the real. Update these values with the actual Identifier and Reply URL. Contact [Cerner Central support team](https://wiki.ucern.com/display/CernerCentral/Contacting+Cloud+Operations) to get these values.
124
124
125
-
4. On the**SAML Signing Certificate**section, click the copy button to copy**App Federation Metadata Url**and paste it into notepad.
126
-
125
+
4. On the**SAML Signing Certificate**section, click the copy button to copy**App Federation Metadata Url**and paste it into notepad.
126
+
127
127

128
-
128
+
129
129
5. Click **Save** button.
130
130
131
131

132
132
133
133
6. To configure single sign-on on **Cerner Central** side, you need to send the **App Federation Metadata Url** to [Cerner Central support](https://wiki.ucern.com/display/CernerCentral/Contacting+Cloud+Operations). They configure the SSO on application side to complete the integration.
134
134
135
135
### Creating an Azure AD test user
136
-
The objective of this section is to create a test user in the Azure portal called Britta Simon.
136
+
The objective of this section is to create a test user in the Azure portal called Britta Simon.
137
137
138
138
![Create Azure AD User][100]
139
139
@@ -144,15 +144,15 @@ The objective of this section is to create a test user in the Azure portal calle
144
144

145
145
146
146
2. To display the list of users, go to **Users and groups** and click **All users**.
147
-
147
+
148
148

149
149
150
150
3. To open the **User** dialog, click **Add**.
151
-
151
+
152
152

153
153
154
154
4. On the **User** dialog page, perform the following steps:
155
-
155
+
156
156

157
157
158
158
a. In the **Name** textbox, type **BrittaSimon**.
@@ -162,30 +162,30 @@ The objective of this section is to create a test user in the Azure portal calle
162
162
c. Select **Show Password** and write down the value of the **Password**.
163
163
164
164
d. Click **Create**.
165
-
165
+
166
166
### Creating a Cerner Central test user
167
167
168
-
**Cerner Central** application allows authentication from any federated identity provider. If a user is able to log in to the application home page, they are federated and have no need for any manual provisioning.
168
+
**Cerner Central** application allows authentication from any federated identity provider. If a user is able to log in to the application home page, they are federated and have no need for any manual provisioning. You can find more details [here](active-directory-saas-cernercentral-provisioning-tutorial.md) on how to configure automatic user provisioning.
169
169
170
170
### Assigning the Azure AD test user
171
171
172
172
In this section, you enable Britta Simon to use Azure single sign-on by granting access to Cerner Central.
173
173
174
-
![Assign User][200]
174
+
![Assign User][200]
175
175
176
176
**To assign Britta Simon to Cerner Central, perform the following steps:**
177
177
178
178
1. In the Azure portal, open the applications view, and then navigate to the directory view and go to **Enterprise applications** then click **All applications**.
179
179
180
-
![Assign User][201]
180
+
![Assign User][201]
181
181
182
182
2. In the applications list, select **Cerner Central**.
183
183
184
-

184
+

185
185
186
186
3. In the menu on the left, click **Users and groups**.
187
187
188
-
![Assign User][202]
188
+
![Assign User][202]
189
189
190
190
4. Click **Add** button. Then select **Users and groups** on **Add Assignment** dialog.
191
191
@@ -196,7 +196,7 @@ In this section, you enable Britta Simon to use Azure single sign-on by granting
196
196
6. Click **Select** button on **Users and groups** dialog.
197
197
198
198
7. Click **Assign** button on **Add Assignment** dialog.
199
-
199
+
200
200
### Testing single sign-on
201
201
202
202
In this section, you test your Azure AD single sign-on configuration using the Access Panel.
@@ -207,8 +207,7 @@ When you click the Cerner Central tile in the Access Panel, you should get autom
207
207
208
208
*[List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](active-directory-saas-tutorial-list.md)
209
209
*[What is application access and single sign-on with Azure Active Directory?](manage-apps/what-is-single-sign-on.md)
210
-
211
-
210
+
*[Configure User Provisioning](active-directory-saas-cernercentral-provisioning-tutorial.md)
212
211
213
212
<!--Image references-->
214
213
@@ -222,4 +221,4 @@ When you click the Cerner Central tile in the Access Panel, you should get autom
@@ -54,7 +54,7 @@ backups to be performed than **Standard** tier.
54
54
>
55
55
>
56
56
57
-
You can select **Existing App** to restore the app backup to another app in the same resoure group. Before you use this option, you should have already created another app in your resource group with mirroring database configuration to the one defined in the app backup. You can also Create a **New** app to restore your content to.
57
+
You can select **Existing App** to restore the app backup to another app in the same resource group. Before you use this option, you should have already created another app in your resource group with mirroring database configuration to the one defined in the app backup. You can also Create a **New** app to restore your content to.
0 commit comments