Skip to content

Commit 0a0a21a

Browse files
Merge branch 'master' of https://github.com/MicrosoftDocs/azure-docs-pr into AB1899206
2 parents 7ee6469 + f07a142 commit 0a0a21a

File tree

336 files changed

+2721
-1081
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

336 files changed

+2721
-1081
lines changed

.openpublishing.redirection.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -44508,6 +44508,11 @@
4450844508
"redirect_url": "/azure/communication-services/concepts/telephony/port-phone-number",
4450944509
"redirect_document_id": false
4451044510
},
44511+
{
44512+
"source_path_from_root": "/articles/communication-services/quickstarts/voice-video-calling/pstn-call.md",
44513+
"redirect_url": "/azure/communication-services/quickstarts/telephony/pstn-call",
44514+
"redirect_document_id": false
44515+
},
4451144516
{
4451244517
"source_path_from_root": "/articles/communication-services/concepts/telephony-sms/concepts.md",
4451344518
"redirect_url": "/azure/communication-services/concepts/sms/concepts",

articles/active-directory-b2c/service-limits.md

Lines changed: 8 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: celestedg
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: reference
12-
ms.date: 12/09/2021
12+
ms.date: 12/21/2021
1313
ms.author: mimart
1414
ms.subservice: B2C
1515
zone_pivot_groups: b2c-policy-type
@@ -38,13 +38,13 @@ The frequency of requests made to Azure AD B2C endpoints determine the overall t
3838

3939
|Endpoint |Endpoint type |Requests consumed |
4040
|-----------------------------|---------|------------------|
41-
|/oauth2/v2.0/authorize |Dynamic |Varies<sup>1</sup>|
41+
|/oauth2/v2.0/authorize |Dynamic |Varies <sup>1</sup>|
4242
|/oauth2/v2.0/token |Static |1 |
4343
|/openid/v2.0/userinfo |Static |1 |
4444
|/.well-known/openid-config |Static |1 |
4545
|/discovery/v2.0/keys |Static |1 |
4646
|/oauth2/v2.0/logout |Static |1 |
47-
|/samlp/sso/login |Dynamic |Varies<sup>1</sup>|
47+
|/samlp/sso/login |Dynamic |Varies <sup>1</sup>|
4848
|/samlp/sso/logout |Static |1 |
4949

5050
::: zone pivot="b2c-user-flow"
@@ -97,11 +97,13 @@ The token issuance rate of a Custom Policy is dependent on the number of request
9797
|Starter Pack |Scenario |User journey ID |Requests consumed|
9898
|---------|---------|---------|---------|
9999
|LocalAccounts| Sign-in| SignUpOrSignIn |2|
100+
|LocalAccounts SocialAndLocalAccounts | Sign-up| SignUpOrSignIn |6|
100101
|LocalAccounts|Profile edit| ProfileEdit |2|
101-
|LocalAccounts SocialAndLocalAccounts| PasswordReset| Password reset| 6|
102+
|LocalAccounts SocialAndLocalAccounts SocialAndLocalAccountsWithMfa| Password reset| PasswordReset| 6|
102103
|SocialAndLocalAccounts| Federated account sign-in|SignUpOrSignIn| 4|
103104
|SocialAndLocalAccounts| Federated account sign-up|SignUpOrSignIn| 6|
104105
|SocialAndLocalAccountsWithMfa| Local account sign-in with MFA|SignUpOrSignIn |6|
106+
|SocialAndLocalAccountsWithMfa| Local account sign-up with MFA|SignUpOrSignIn |10|
105107
|SocialAndLocalAccountsWithMfa| Federated account sign-in with MFA|SignUpOrSignIn| 8|
106108
|SocialAndLocalAccountsWithMfa| Federated account sign-up with MFA|SignUpOrSignIn |10|
107109

@@ -115,9 +117,9 @@ To obtain the token issuance rate per second for a particular user journey:
115117
Tokens/sec = 200/requests-consumed
116118
```
117119

118-
## Calculate the token issuance capability of your Custom Policy
120+
## Calculate the token issuance rate of your Custom Policy
119121

120-
When you create your own Custom Policy, the number of requests consumed at the dynamic endpoint depends on which features a user traverses through. The below table shows how many requests are consumed for each feature in your Custom Policy.
122+
You can craete your own Custom Policy to provide a unique authentication experience for your application. The number of requests consumed at the dynamic endpoint depends on which features a user traverses through your Custom Policy. The below table shows how many requests are consumed for each feature in a Custom Policy.
121123

122124
|Feature |Requests consumed|
123125
|-------------------------------------------------|-----------------|

articles/active-directory/develop/active-directory-saml-claims-customization.md

Lines changed: 3 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ ms.service: active-directory
99
ms.subservice: develop
1010
ms.workload: identity
1111
ms.topic: how-to
12-
ms.date: 07/20/2021
12+
ms.date: 12/21/2021
1313
ms.author: kenwith
1414
ms.reviewer: luleon, paulgarn, jeedes
1515
ms.custom: aaddev
@@ -111,7 +111,8 @@ To apply a transformation to a user attribute:
111111

112112
1. In **Manage claim**, select *Transformation* as the claim source to open the **Manage transformation** page.
113113
2. Select the function from the transformation dropdown. Depending on the function selected, you will have to provide parameters and a constant value to evaluate in the transformation. Refer to the table below for more information about the available functions.
114-
3. To apply multiple transformation, click on **Add transformation**.You can apply a maximum of two transformation to a claim. For example, you could first extract the email prefix of the `user.mail`. Then, make the string upper case.
114+
3. (preview ) `Treat source as multivalued` is a checkbox indicating if the transform should be applied to all values or just the first. By default, transformations will only be applied to the first element in a multi value claim, by checking this box it ensures it is applied to all. This checkbox will only be enabled for multi valued attributes, for example `user.proxyaddresses`.
115+
4. To apply multiple transformation, click on **Add transformation**. You can apply a maximum of two transformation to a claim. For example, you could first extract the email prefix of the `user.mail`. Then, make the string upper case.
115116

116117
![Multiple claims transformation](./media/active-directory-saml-claims-customization/sso-saml-multiple-claims-transformation.png)
117118

articles/active-directory/devices/howto-vm-sign-in-azure-ad-linux.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -137,7 +137,7 @@ If you choose to install and use the CLI locally, this article requires that you
137137

138138
1. Create a resource group with [az group create](/cli/azure/group#az_group_create).
139139
1. Create a VM with [az vm create](/cli/azure/vm#az_vm_create&preserve-view=true) using a supported distribution in a supported region.
140-
1. Install the Azure AD login VM extension with [az vm extension set](/cli/azure/vm/extension?view=azure-cli-latest#az_vm_extension_set&preserve-view=true).
140+
1. Install the Azure AD login VM extension with [az vm extension set](/cli/azure/vm/extension#az_vm_extension_set).
141141

142142
The following example deploys a VM named *myVM*, using *Ubuntu 18.04 LTS*, into a resource group named *AzureADLinuxVM*, in the *southcentralus* region. It then installs the *Azure AD login VM extension* to enable Azure AD login for Linux VM. VM extensions are small applications that provide post-deployment configuration and automation tasks on Azure virtual machines.
143143

articles/active-directory/governance/entitlement-management-logic-apps-integration.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -27,7 +27,7 @@ ms.collection: M365-identity-device-management
2727

2828
These Logic Apps can then be triggered to run in accordance with entitlement management use cases such as when an access package is granted or requested. For example, an admin could create and link a custom Logic App to entitlement management so that when a user requests an access package, a Logic App is triggered that ensures the user is also assigned certain characteristics in a 3rd party SAAS app (like Salesforce) or is sent a custom email.
2929

30-
entitlement management use cases that can be integrated with Logic Apps include:
30+
Entitlement management use cases that can be integrated with Logic Apps include:
3131

3232
- when an access package is requested
3333

@@ -129,4 +129,4 @@ To verify that your custom extension has correctly triggered the associated Logi
129129

130130
The overview page for a specific Logic App will show timestamps of when the Logic App was last executed. Also, the Resource Group overview for a resource group with a linked custom extension will show the name of that custom extension in the overview if it has been configured correctly.
131131

132-
## Next steps
132+
## Next steps

articles/active-directory/hybrid/reference-connect-version-history.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -58,6 +58,7 @@ Required permissions | For permissions required to apply an update, see [account
5858
>
5959
> Please follow this link to read more about [auto upgrade](how-to-connect-install-automatic-upgrade.md).
6060
61+
6162
## 2.0.88.0
6263
> [!NOTE]
6364
> This release requires Windows Server 2016 or newer. It fixes a vulnerability that is present in version 2.0 of Azure AD Connect, as well as some other bug fixes and minor feature updates.
@@ -68,7 +69,7 @@ Required permissions | For permissions required to apply an update, see [account
6869
### Bug fixes
6970

7071
- We upgraded the version of Microsoft.Data.OData from 5.8.1 to 5.8.4 to fix a vulnerability
71-
- Accesibility: We made the Azure AD Connect wizard resizable to account for different zoom levels and screen resolutions.
72+
- Accesibility: We made the Azure AD Connect wizard resizable to account for different zoom levels and screen resolutions
7273
- Accesibility: Named elements to satisfy accessibility requirements
7374
- We fixed a bug where miisserver was crashing due to a null reference
7475
- We fixed a bug to ensure the desktop SSO value persists after upgrading Azure AD Connect to a newer version

articles/active-directory/manage-apps/f5-big-ip-forms-advanced.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -116,7 +116,7 @@ Setting up a SAML federation trust between BIG-IP APM and Azure AD is one of the
116116
>[!NOTE]
117117
>In this configuration, the SAML flow would operate in IdP-initiated mode, where Azure AD issues users a SAML assertion before they're redirected to the BIG-IP service endpoint for the application. The BIG-IP APM supports both IdP-initiated and service provider-initiated modes.
118118
119-
c. For the `Logout URI`, enter the BIG-IP APM single logout (SLO) endpoint, prepended by the host header of the service that's being published. Providing an SLO URI ensures that users' BIG-IP APM session is also terminated after they're signed out of Azure AD. An example URI might be *https://myvacation.contoso.com/saml/sp/profile/redirect/slr*.
119+
c. For the `Logout URI`, enter the BIG-IP APM single logout (SLO) endpoint, prepended by the host header of the service that's being published. Providing an SLO URI ensures that users' BIG-IP APM session is also terminated after they're signed out of Azure AD. An example URI might be `https://myvacation.contoso.com/saml/sp/profile/redirect/slr`.
120120

121121
![Screenshot showing a basic SAML configuration.](./media/f5-big-ip-forms-advanced/basic-saml-configuration.png)
122122

Lines changed: 146 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,146 @@
1+
---
2+
title: 'Tutorial: Azure AD SSO integration with Active and Thriving - Perth Airport'
3+
description: Learn how to configure single sign-on between Azure Active Directory and Active and Thriving - Perth Airport.
4+
services: active-directory
5+
author: jeevansd
6+
manager: CelesteDG
7+
ms.reviewer: CelesteDG
8+
ms.service: active-directory
9+
ms.subservice: saas-app-tutorial
10+
ms.workload: identity
11+
ms.topic: tutorial
12+
ms.date: 12/20/2021
13+
ms.author: jeedes
14+
15+
---
16+
17+
# Tutorial: Azure AD SSO integration with Active and Thriving - Perth Airport
18+
19+
In this tutorial, you'll learn how to integrate Active and Thriving - Perth Airport with Azure Active Directory (Azure AD). When you integrate Active and Thriving - Perth Airport with Azure AD, you can:
20+
21+
* Control in Azure AD who has access to Active and Thriving - Perth Airport.
22+
* Enable your users to be automatically signed-in to Active and Thriving - Perth Airport with their Azure AD accounts.
23+
* Manage your accounts in one central location - the Azure portal.
24+
25+
## Prerequisites
26+
27+
To get started, you need the following items:
28+
29+
* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
30+
* Active and Thriving - Perth Airport single sign-on (SSO) enabled subscription.
31+
32+
## Scenario description
33+
34+
In this tutorial, you configure and test Azure AD SSO in a test environment.
35+
36+
* Active and Thriving - Perth Airport supports **SP and IDP** initiated SSO.
37+
38+
> [!NOTE]
39+
> Identifier of this application is a fixed string value so only one instance can be configured in one tenant.
40+
41+
## Add Active and Thriving - Perth Airport from the gallery
42+
43+
To configure the integration of Active and Thriving - Perth Airport into Azure AD, you need to add Active and Thriving - Perth Airport from the gallery to your list of managed SaaS apps.
44+
45+
1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
46+
1. On the left navigation pane, select the **Azure Active Directory** service.
47+
1. Navigate to **Enterprise Applications** and then select **All Applications**.
48+
1. To add new application, select **New application**.
49+
1. In the **Add from the gallery** section, type **Active and Thriving - Perth Airport** in the search box.
50+
1. Select **Active and Thriving - Perth Airport** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
51+
52+
## Configure and test Azure AD SSO for Active and Thriving - Perth Airport
53+
54+
Configure and test Azure AD SSO with Active and Thriving - Perth Airport using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Active and Thriving - Perth Airport.
55+
56+
To configure and test Azure AD SSO with Active and Thriving - Perth Airport, perform the following steps:
57+
58+
1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
59+
1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
60+
1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
61+
1. **[Configure Active and Thriving - Perth Airport SSO](#configure-active-and-thriving---perth-airport-sso)** - to configure the single sign-on settings on application side.
62+
1. **[Create Active and Thriving - Perth Airport test user](#create-active-and-thriving---perth-airport-test-user)** - to have a counterpart of B.Simon in Active and Thriving - Perth Airport that is linked to the Azure AD representation of user.
63+
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
64+
65+
## Configure Azure AD SSO
66+
67+
Follow these steps to enable Azure AD SSO in the Azure portal.
68+
69+
1. In the Azure portal, on the **Active and Thriving - Perth Airport** application integration page, find the **Manage** section and select **single sign-on**.
70+
1. On the **Select a single sign-on method** page, select **SAML**.
71+
1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
72+
73+
![Edit Basic SAML Configuration](common/edit-urls.png)
74+
75+
1. On the **Basic SAML Configuration** section, the user does not have to perform any step as the app is already pre-integrated with Azure.
76+
77+
1. On the **Basic SAML Configuration** section perform the following steps, if you wish to configure the application in SP initiated mode:
78+
79+
a. In the **Identifier** text box, type the URL:
80+
`https://sso-perthairport.activeandthriving.com.au/saml2/aad/metadata`
81+
82+
b. In the **Reply URL** text box, type the URL:
83+
`https://sso-perthairport.activeandthriving.com.au/saml2/aad/login`
84+
85+
c. In the **Sign-on URL** text box, type the URL:
86+
`https://sso-perthairport.activeandthriving.com.au/saml2/aad/login`
87+
88+
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
89+
90+
![The Certificate download link](common/certificatebase64.png)
91+
92+
1. On the **Set up Active and Thriving - Perth Airport** section, copy the appropriate URL(s) based on your requirement.
93+
94+
![Copy configuration URLs](common/copy-configuration-urls.png)
95+
96+
### Create an Azure AD test user
97+
98+
In this section, you'll create a test user in the Azure portal called B.Simon.
99+
100+
1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
101+
1. Select **New user** at the top of the screen.
102+
1. In the **User** properties, follow these steps:
103+
1. In the **Name** field, enter `B.Simon`.
104+
1. In the **User name** field, enter the [email protected]. For example, `[email protected]`.
105+
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
106+
1. Click **Create**.
107+
108+
### Assign the Azure AD test user
109+
110+
In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Active and Thriving - Perth Airport.
111+
112+
1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
113+
1. In the applications list, select **Active and Thriving - Perth Airport**.
114+
1. In the app's overview page, find the **Manage** section and select **Users and groups**.
115+
1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
116+
1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
117+
1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
118+
1. In the **Add Assignment** dialog, click the **Assign** button.
119+
120+
## Configure Active and Thriving - Perth Airport SSO
121+
122+
To configure single sign-on on **Active and Thriving - Perth Airport** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from Azure portal to [Active and Thriving - Perth Airport support team](mailto:[email protected]). They set this setting to have the SAML SSO connection set properly on both sides.
123+
124+
### Create Active and Thriving - Perth Airport test user
125+
126+
In this section, you create a user called Britta Simon in Active and Thriving - Perth Airport. Work with [Active and Thriving - Perth Airport support team](mailto:[email protected]) to add the users in the Active and Thriving - Perth Airport platform. Users must be created and activated before you use single sign-on.
127+
128+
## Test SSO
129+
130+
In this section, you test your Azure AD single sign-on configuration with following options.
131+
132+
#### SP initiated:
133+
134+
* Click on **Test this application** in Azure portal. This will redirect to Active and Thriving - Perth Airport Sign on URL where you can initiate the login flow.
135+
136+
* Go to Active and Thriving - Perth Airport Sign-on URL directly and initiate the login flow from there.
137+
138+
#### IDP initiated:
139+
140+
* Click on **Test this application** in Azure portal and you should be automatically signed in to the Active and Thriving - Perth Airport for which you set up the SSO.
141+
142+
You can also use Microsoft My Apps to test the application in any mode. When you click the Active and Thriving - Perth Airport tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Active and Thriving - Perth Airport for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](../user-help/my-apps-portal-end-user-access.md).
143+
144+
## Next steps
145+
146+
Once you configure Active and Thriving - Perth Airport you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).

articles/active-directory/saas-apps/documo-tutorial.md

Lines changed: 6 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -144,7 +144,12 @@ In this section, you'll enable B.Simon to use Azure single sign-on by granting a
144144

145145
### Create Documo test user
146146

147-
In this section, a user called Britta Simon is created in Documo. Documo supports just-in-time user provisioning, which is enabled by default. There is no action item for you in this section. If a user doesn't already exist in Documo, a new one is created after authentication.
147+
In this section, a user called B.Simon is created in Documo.
148+
149+
1. Navigate to the [Users page](https://app.documo.com?redirectTo=/users) on the Documo app.
150+
1. Click the **New user** button.
151+
1. Fill out the user form with name, email, phone number, user role, and password information. Make sure the **email** field matches the email for B.Simon in **Azure AD**.
152+
1. Click **Create**.
148153

149154
## Test SSO
150155

0 commit comments

Comments
 (0)