Skip to content

Commit 1f1323f

Browse files
authored
Merge pull request #134096 from anzaman/master
Doc update
2 parents 65f3f06 + b67815e commit 1f1323f

File tree

3 files changed

+16
-5
lines changed

3 files changed

+16
-5
lines changed

articles/vpn-gateway/openvpn-azure-ad-client.md

Lines changed: 6 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,8 +6,8 @@ author: cherylmc
66

77
ms.service: vpn-gateway
88
ms.topic: conceptual
9-
ms.date: 10/07/2020
10-
ms.author: cherylmc
9+
ms.date: 10/15/2020
10+
ms.author: alzam
1111

1212
---
1313
# Azure Active Directory authentication: Configure a VPN client for P2S OpenVPN protocol connections
@@ -150,6 +150,10 @@ These steps help you configure your connection to connect automatically with Alw
150150

151151
## FAQ
152152

153+
### Is the Azure VPN Client supported with Windows FIPS mode?
154+
155+
Yes, with the [KB4577063](https://support.microsoft.com/help/4577063/windows-10-update-kb4577063) hotfix.
156+
153157
### How do I add DNS suffixes to the VPN client?
154158

155159
You can modify the downloaded profile XML file and add the **\<dnssuffixes>\<dnssufix> \</dnssufix>\</dnssuffixes>** tags

articles/vpn-gateway/openvpn-azure-ad-tenant.md

Lines changed: 5 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,8 +6,8 @@ author: cherylmc
66

77
ms.service: vpn-gateway
88
ms.topic: how-to
9-
ms.date: 10/07/2020
10-
ms.author: cherylmc
9+
ms.date: 10/15/2020
10+
ms.author: alzam
1111

1212
---
1313
# Create an Azure Active Directory tenant for P2S OpenVPN protocol connections
@@ -71,6 +71,9 @@ Use the steps in [this article](../active-directory/fundamentals/add-users-azure
7171
```
7272
https://login.chinacloudapi.cn/common/oauth2/authorize?client_id=49f817b6-84ae-4cc0-928c-73f27289b3aa&response_type=code&redirect_uri=https://portal.azure.cn&nonce=1234&prompt=admin_consent
7373
```
74+
> [!NOTE]
75+
> If you using a global admin account that is not native to the Azure AD tenant to provide consent, please replace “common” with the Azure AD directory id in the URL. You may also have to replace “common” with your directory id in certain other cases as well.
76+
>
7477
7578
5. Select the **Global Admin** account if prompted.
7679

includes/openvpn-azure-ad-tenant-multi-app.md

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@
55
author: cherylmc
66
ms.service: vpn-gateway
77
ms.topic: include
8-
ms.date: 05/21/2020
8+
ms.date: 10/15/2020
99
ms.author: cherylmc
1010
ms.custom: include file
1111

@@ -68,6 +68,10 @@ Register the VPN client in the Azure AD tenant.
6868
https://https://login.chinacloudapi.cn/common/oauth2/authorize?client_id=49f817b6-84ae-4cc0-928c-73f27289b3aa&response_type=code&redirect_uri=https://portal.azure.cn&nonce=1234&prompt=admin_consent
6969
```
7070
71+
> [!NOTE]
72+
> If you using a global admin account that is not native to the Azure AD tenant to provide consent, please replace “common” with the Azure AD directory id in the URL. You may also have to replace “common” with your directory id in certain other cases as well.
73+
>
74+
7175
5. Select the **Global Admin** account if prompted.
7276
7377
![Directory ID](./media/openvpn-azure-ad-tenant-multi-app/pick.png)

0 commit comments

Comments
 (0)