Skip to content

Commit a097631

Browse files
authored
Merge pull request #45903 from MicrosoftDocs/repo_sync_working_branch
Confirm merge from repo_sync_working_branch to master to sync with https://github.com/Microsoft/azure-docs (branch master)
2 parents ae7cd41 + 83fed9a commit a097631

File tree

78 files changed

+130
-121
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

78 files changed

+130
-121
lines changed

articles/active-directory/active-directory-conditional-access-migration-mfa.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -36,7 +36,7 @@ The scenario in this article shows how to migrate a classic policy that requires
3636

3737
The migration process consist of the following steps:
3838

39-
1. [Open the classic policy](#open-a-classic-policy) to get the the configuration settings.
39+
1. [Open the classic policy](#open-a-classic-policy) to get the configuration settings.
4040
2. Create a new Azure AD conditional access policy to replace your classic policy.
4141
3. Disable the classic policy.
4242

articles/active-directory/active-directory-reporting-azure-portal.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -109,7 +109,7 @@ If you want to know more about the various report types in Azure Active Director
109109
- [Audit logs report](active-directory-reporting-activity-audit-logs.md)
110110
- [Sign-ins logs report](active-directory-reporting-activity-sign-ins.md)
111111

112-
If you want to know more about accessing the the reporting data using the reporting API, see:
112+
If you want to know more about accessing the reporting data using the reporting API, see:
113113

114114
- [Getting started with the Azure Active Directory reporting API](active-directory-reporting-api-getting-started-azure-portal.md)
115115

articles/active-directory/active-directory-saas-access-panel-introduction.md

Lines changed: 4 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -103,6 +103,10 @@ To use internal company URLs while remote using the extension, do the following:
103103
3. Install the extension, and sign in to it by selecting Sign in to get started.
104104
4. You can now browse to the internal company URL even while remote.
105105

106+
> [!NOTE]
107+
> You may also turn off automatic redirection to company URLs by selecting the settings gear on the main menu and selecting **off** for the Company internal URL redirection option.
108+
109+
106110
## Mobile app support
107111

108112
The Azure Active Directory team publishes the My Apps mobile app. When you install the app, you can sign in to password-based SSO applications on iOS and Android devices.

articles/active-directory/develop/active-directory-v2-protocols-implicit.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -47,7 +47,7 @@ The entire implicit sign-in flow looks something like this - each of the steps a
4747
To initially sign the user into your app, you can send an [OpenID Connect](active-directory-v2-protocols-oidc.md) authorization request and get an `id_token` from the v2.0 endpoint:
4848

4949
> [!IMPORTANT]
50-
> In order to succesfully request an ID token, the app registration in the [registration portal](https://apps.dev.microsoft.com) must have the **[Implicit grant](active-directory-v2-protocols-implicit.md)** enabled for the the Web client. If it is not enabled, an `unsupported_response` error will be returned: "The provided value for the input parameter 'response_type' is not allowed for this client. Expected value is 'code'"
50+
> In order to succesfully request an ID token, the app registration in the [registration portal](https://apps.dev.microsoft.com) must have the **[Implicit grant](active-directory-v2-protocols-implicit.md)** enabled for the Web client. If it is not enabled, an `unsupported_response` error will be returned: "The provided value for the input parameter 'response_type' is not allowed for this client. Expected value is 'code'"
5151
5252
```
5353
// Line breaks for legibility only

articles/active-directory/develop/active-directory-v2-protocols-oidc.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -81,7 +81,7 @@ When your web app needs to authenticate the user, it can direct the user to the
8181
* The request must include the `nonce` parameter.
8282

8383
> [!IMPORTANT]
84-
> In order to succesfully request an ID token, the app registration in the [registration portal](https://apps.dev.microsoft.com) must have the **[Implicit grant](active-directory-v2-protocols-implicit.md)** enabled for the the Web client. If it is not enabled, an `unsupported_response` error will be returned: "The provided value for the input parameter 'response_type' is not allowed for this client. Expected value is 'code'"
84+
> In order to succesfully request an ID token, the app registration in the [registration portal](https://apps.dev.microsoft.com) must have the **[Implicit grant](active-directory-v2-protocols-implicit.md)** enabled for the Web client. If it is not enabled, an `unsupported_response` error will be returned: "The provided value for the input parameter 'response_type' is not allowed for this client. Expected value is 'code'"
8585
8686
For example:
8787

articles/active-directory/device-management-hybrid-azuread-joined-devices-setup.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -266,7 +266,7 @@ The definition helps you to verify whether the values are present or if you need
266266

267267
### Issue objectSID of the computer account on-premises
268268

269-
**`http://schemas.microsoft.com/ws/2008/06/identity/claims/primarysid`** - This claim must contain the the **objectSid** value of the on-premises computer account. In AD FS, you can add an issuance transform rule that looks like this:
269+
**`http://schemas.microsoft.com/ws/2008/06/identity/claims/primarysid`** - This claim must contain the **objectSid** value of the on-premises computer account. In AD FS, you can add an issuance transform rule that looks like this:
270270

271271
@RuleName = "Issue objectSID for domain-joined computers"
272272
c1:[

articles/active-directory/saas-apps/ciscocloudlock-tutorial.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -163,7 +163,7 @@ The objective of this section is to create a test user in the Azure portal calle
163163

164164
### Create a The Cloud Security Fabric test user
165165

166-
In this section, you create a user called Britta Simon in The Cloud Security Fabric. Work with [The Cloud Security Fabric support team](mailto:[email protected]) to add the users in the The Cloud Security Fabric platform. Users must be created and activated before you use single sign-on.
166+
In this section, you create a user called Britta Simon in The Cloud Security Fabric. Work with [The Cloud Security Fabric support team](mailto:[email protected]) to add the users in The Cloud Security Fabric platform. Users must be created and activated before you use single sign-on.
167167

168168
### Assign the Azure AD test user
169169

@@ -179,7 +179,7 @@ In this section, you enable Britta Simon to use Azure single sign-on by granting
179179

180180
2. In the applications list, select **The Cloud Security Fabric**.
181181

182-
![The The Cloud Security Fabric link in the Applications list](./media/ciscocloudlock-tutorial/tutorial_ciscocloudlock_app.png)
182+
![The Cloud Security Fabric link in the Applications list](./media/ciscocloudlock-tutorial/tutorial_ciscocloudlock_app.png)
183183

184184
3. In the menu on the left, click **Users and groups**.
185185

@@ -199,7 +199,7 @@ In this section, you enable Britta Simon to use Azure single sign-on by granting
199199

200200
In this section, you test your Azure AD single sign-on configuration using the Access Panel.
201201

202-
When you click the The Cloud Security Fabric tile in the Access Panel, you should get automatically signed-on to your The Cloud Security Fabric application.
202+
When you click The Cloud Security Fabric tile in the Access Panel, you should get automatically signed-on to your The Cloud Security Fabric application.
203203
For more information about the Access Panel, see [Introduction to the Access Panel](../active-directory-saas-access-panel-introduction.md).
204204

205205
## Additional resources

articles/active-directory/saas-apps/dropboxforbusiness-tutorial.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -155,7 +155,7 @@ In this section, you enable Azure AD single sign-on in the Azure portal and conf
155155

156156
a. Click **Required**.
157157

158-
b. In the the **Sign-in URL** textbox, paste the value of **SAML Single Sign-On Service URL** which you have copied from the Azure portal.
158+
b. In the **Sign-in URL** textbox, paste the value of **SAML Single Sign-On Service URL** which you have copied from the Azure portal.
159159

160160
c. Click **Choose certificate**, and then browse to your **Base64 encoded certificate file**.
161161

articles/active-directory/saas-apps/intralinks-tutorial.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -235,7 +235,7 @@ After that you can follow the below procedure to add another Intralinks applicat
235235

236236
![Configure Single Sign-On](./media/intralinks-tutorial/tutorial_intralinks_linkedsignon.png)
237237

238-
8. Get the the SP Initiated SSO URL from [Intralinks team](https://www.intralinks.com/contact-1) for the other Intralinks application and enter it in **Configure Sign-on URL** as shown below.
238+
8. Get the SP Initiated SSO URL from [Intralinks team](https://www.intralinks.com/contact-1) for the other Intralinks application and enter it in **Configure Sign-on URL** as shown below.
239239

240240
![Configure Single Sign-On](./media/intralinks-tutorial/tutorial_intralinks_customappurl.png)
241241

articles/active-directory/saas-apps/jostle-tutorial.md

Lines changed: 34 additions & 34 deletions
Original file line numberDiff line numberDiff line change
@@ -45,7 +45,7 @@ To test the steps in this tutorial, you should follow these recommendations:
4545
- If you don't have an Azure AD trial environment, you can get a one-month trial [here](https://azure.microsoft.com/pricing/free-trial/).
4646

4747
## Scenario description
48-
In this tutorial, you test Azure AD single sign-on in a test environment.
48+
In this tutorial, you test Azure AD single sign-on in a test environment.
4949
The scenario outlined in this tutorial consists of two main building blocks:
5050

5151
1. Adding Jostle from the gallery
@@ -56,21 +56,21 @@ To configure the integration of Jostle into Azure AD, you need to add Jostle fro
5656

5757
**To add Jostle from the gallery, perform the following steps:**
5858

59-
1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
59+
1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
6060

6161
![Active Directory][1]
6262

6363
2. Navigate to **Enterprise applications**. Then go to **All applications**.
6464

6565
![Applications][2]
66-
67-
3. To add new application, click **New application** button on the top of dialog.
6866

69-
![Applications][3]
67+
3. Click **Add** at the top of the window.
7068

71-
4. In the search box, type **Jostle**.
69+
![add_01](./media/jostle-tutorial/add_01.png)
7270

73-
![Creating an Azure AD test user](./media/jostle-tutorial/tutorial_jostle_search.png)
71+
4. In the search box under **Add an application** type **Jostle**.
72+
73+
![add_02](./media/jostle-tutorial/add_02.png)
7474

7575
5. In the results panel, select **Jostle**, and then click **Add** button to add the application.
7676

@@ -102,35 +102,36 @@ In this section, you enable Azure AD single sign-on in the Azure portal and conf
102102
![Configure Single Sign-On][4]
103103

104104
2. On the **Single sign-on** dialog, select **Mode** as **SAML-based Sign-on** to enable single sign-on.
105-
105+
106106
![Configure Single Sign-On](./media/jostle-tutorial/tutorial_jostle_samlbase.png)
107107

108108
3. On the **Jostle Domain and URLs** section, perform the following steps:
109109

110-
![Configure Single Sign-On](./media/jostle-tutorial/tutorial_jostle_url.png)
110+
![url_01](./media/jostle-tutorial/url_01.png)
111+
112+
a. In the **Sign-on URL** textbox, enter: `https://login-prod.jostle.us`
111113

112-
a. In the **Sign-on URL** textbox, type a URL using the following pattern: `https://<tanent name>.jostle.us/jostle-prod/`
114+
b. In the **Identifier** textbox, enter: `https://jostle.us`
113115

114-
b. In the **Identifier** textbox, type a URL using the following pattern: `https://<tanent name>.jostle.us`
116+
c. Check the box next to **Show advanced URL settings**
115117

116-
> [!NOTE]
117-
> These values are not real. Update these values with the actual Sign-On URL and Identifier. Contact [Jostle support team](mailto:[email protected]) to get these values.
118-
118+
d. In the **Reply URL** textbox, enter: `https://login-prod.jostle.us/saml/SSO/alias/newjostle.us`
119119

120+
4. On the **User Attributes** section, for the **User Identifier** field, enter: `user.userprincipalname`
120121

121-
4. On the **SAML Signing Certificate** section, click **Metadata XML** and then save the metadata file on your computer.
122+
![url_02](./media/jostle-tutorial/url_02.png)
122123

123-
![Configure Single Sign-On](./media/jostle-tutorial/tutorial_jostle_certificate.png)
124+
5. Click **Save** at the top of the window.
124125

125-
5. Click **Save** button.
126+
6. Go to **SAML Signing Certificate** and verify that it's set to **Active**. Then click **Metadata XML** to download the metadata file.
126127

127-
![Configure Single Sign-On](./media/jostle-tutorial/tutorial_general_400.png)
128+
![url_03](./media/jostle-tutorial/url_03.png)
128129

129-
7. To configure single sign-on on Jostle side, you need to send the downloaded metadata XML to [Jostle support team](mailto:[email protected]). They set this setting to have the SAML SSO connection set properly on both sides.
130+
7. To configure single sign-on on Jostle's side, you need to send the downloaded metadata XML to [Jostle support team](mailto:[email protected]). They set this setting to have the SAML SSO connection set properly on both sides.
130131

131132
> [!TIP]
132133
> You can now read a concise version of these instructions inside the [Azure portal](https://portal.azure.com), while you are setting up the app! After adding this app from the **Active Directory > Enterprise Applications** section, simply click the **Single Sign-On** tab and access the embedded documentation through the **Configuration** section at the bottom. You can read more about the embedded documentation feature here: [Azure AD embedded documentation]( https://go.microsoft.com/fwlink/?linkid=845985)
133-
>
134+
>
134135
135136
### Creating an Azure AD test user
136137
The objective of this section is to create a test user in the Azure portal called Britta Simon.
@@ -141,19 +142,19 @@ The objective of this section is to create a test user in the Azure portal calle
141142

142143
1. In the **Azure portal**, on the left navigation pane, click **Azure Active Directory** icon.
143144

144-
![Creating an Azure AD test user](./media/jostle-tutorial/create_aaduser_01.png)
145+
![Creating an Azure AD test user](./media/jostle-tutorial/create_aaduser_01.png)
145146

146147
2. To display the list of users, go to **Users and groups** and click **All users**.
147-
148-
![Creating an Azure AD test user](./media/jostle-tutorial/create_aaduser_02.png)
148+
149+
![Creating an Azure AD test user](./media/jostle-tutorial/create_aaduser_02.png)
149150

150151
3. To open the **User** dialog, click **Add** on the top of the dialog.
151-
152-
![Creating an Azure AD test user](./media/jostle-tutorial/create_aaduser_03.png)
152+
153+
![Creating an Azure AD test user](./media/jostle-tutorial/create_aaduser_03.png)
153154

154155
4. On the **User** dialog page, perform the following steps:
155-
156-
![Creating an Azure AD test user](./media/jostle-tutorial/create_aaduser_04.png)
156+
157+
![Creating an Azure AD test user](./media/jostle-tutorial/create_aaduser_04.png)
157158

158159
a. In the **Name** textbox, type **BrittaSimon**.
159160

@@ -162,7 +163,7 @@ The objective of this section is to create a test user in the Azure portal calle
162163
c. Select **Show Password** and write down the value of the **Password**.
163164

164165
d. Click **Create**.
165-
166+
166167
### Creating a Jostle test user
167168

168169
In this section, you create a user called Britta Simon in Jostle. If you don't know how to add Britta Simon in Jostle, please contact with [Jostle support team](mailto:[email protected]) to add the test user and enable SSO.
@@ -174,21 +175,21 @@ In this section, you create a user called Britta Simon in Jostle. If you don't k
174175

175176
In this section, you enable Britta Simon to use Azure single sign-on by granting access to Jostle.
176177

177-
![Assign User][200]
178+
![Assign User][200]
178179

179180
**To assign Britta Simon to Jostle, perform the following steps:**
180181

181182
1. In the Azure portal, open the applications view, and then navigate to the directory view and go to **Enterprise applications** then click **All applications**.
182183

183-
![Assign User][201]
184+
![Assign User][201]
184185

185186
2. In the applications list, select **Jostle**.
186187

187-
![Configure Single Sign-On](./media/jostle-tutorial/tutorial_jostle_app.png)
188+
![Configure Single Sign-On](./media/jostle-tutorial/tutorial_jostle_app.png)
188189

189190
3. In the menu on the left, click **Users and groups**.
190191

191-
![Assign User][202]
192+
![Assign User][202]
192193

193194
4. Click **Add** button. Then select **Users and groups** on **Add Assignment** dialog.
194195

@@ -199,7 +200,7 @@ In this section, you enable Britta Simon to use Azure single sign-on by granting
199200
6. Click **Select** button on **Users and groups** dialog.
200201

201202
7. Click **Assign** button on **Add Assignment** dialog.
202-
203+
203204
### Testing single sign-on
204205

205206
In this section, you test your Azure AD single sign-on configuration using the Access Panel.
@@ -227,4 +228,3 @@ For more information about the Access Panel, see [Introduction to the Access Pan
227228
[201]: ./media/jostle-tutorial/tutorial_general_201.png
228229
[202]: ./media/jostle-tutorial/tutorial_general_202.png
229230
[203]: ./media/jostle-tutorial/tutorial_general_203.png
230-

0 commit comments

Comments
 (0)