Skip to content

Commit 0ceb96b

Browse files
committed
Merge branch 'master' of https://github.com/MicrosoftDocs/azure-docs-pr into ehubstack0317
2 parents c1c1733 + 303879e commit 0ceb96b

File tree

457 files changed

+5411
-3070
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

457 files changed

+5411
-3070
lines changed

.openpublishing.redirection.json

Lines changed: 10 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -18559,6 +18559,11 @@
1855918559
"redirect_url": "/azure/virtual-machines/workloads/redhat/redhat-rhui",
1856018560
"redirect_document_id": false
1856118561
},
18562+
{
18563+
"source_path": "articles/virtual-machines/linux/rhel-images.md",
18564+
"redirect_url": "/azure/virtual-machines/workloads/redhat/redhat-images",
18565+
"redirect_document_id": false
18566+
},
1856218567
{
1856318568
"source_path": "articles/virtual-machine-scale-sets/virtual-machine-scale-sets-advanced-autoscale.md",
1856418569
"redirect_url": "/azure/monitoring-and-diagnostics/insights-advanced-autoscale-virtual-machine-scale-sets",
@@ -49604,6 +49609,11 @@
4960449609
"source_path": "articles/postgresql/howto-tls-configurations.md",
4960549610
"redirect_url": "/azure/postgresql/concepts-ssl-connection-security",
4960649611
"redirect_document_id": false
49612+
},
49613+
{
49614+
"source_path": "articles/lab-services/classroom-labs/class-type-deep-learning-natural-processing.md",
49615+
"redirect_url": "/azure/lab-services/classroom-labs/class-type-deep-learning-natural-language-processing",
49616+
"redirect_document_id": false
4960749617
}
4960849618
]
4960949619
}

articles/active-directory-b2c/claim-resolver-overview.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -108,7 +108,7 @@ Any parameter name included as part of an OIDC or OAuth2 request can be mapped t
108108
| ----- | ----------- | --------|
109109
| {SAML:AuthnContextClassReferences} | The `AuthnContextClassRef` element value, from the SAML request. | urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport |
110110
| {SAML:NameIdPolicyFormat} | The `Format` attribute, from the `NameIDPolicy` element of the SAML request. | urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress |
111-
| {SAML:Issuer} | The SAML `Issuer` element value of the SAML request.| https://contoso.com |
111+
| {SAML:Issuer} | The SAML `Issuer` element value of the SAML request.| `https://contoso.com` |
112112
| {SAML:AllowCreate} | The `AllowCreate` attribute value, from the `NameIDPolicy` element of the SAML request. | True |
113113
| {SAML:ForceAuthn} | The `ForceAuthN` attribute value, from the `AuthnRequest` element of the SAML request. | True |
114114
| {SAML:ProviderName} | The `ProviderName` attribute value, from the `AuthnRequest` element of the SAML request.| Contoso.com |

articles/active-directory-b2c/connect-with-saml-service-providers.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -333,7 +333,7 @@ The last step is to enable Azure AD B2C as a SAML IdP in your SAML relying party
333333
Some or all the following are typically required:
334334

335335
* **Metadata**: `https://tenant-name.b2clogin.com/tenant-name.onmicrosoft.com/policy-name/Samlp/metadata`
336-
* **Issuer**: `https://tenant-name.b2clogin.com/tenant-name.onmicrosoft.com/policy-name`
336+
* **Issuer**: Use the entityID in the metadata file
337337
* **Login Url/SAML endpoint/SAML Url**: Check the value in the metadata file
338338
* **Certificate**: This is *B2C_1A_SamlIdpCert*, but without the private key. To get the public key of the certificate:
339339

articles/active-directory-b2c/customize-ui-overview.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: celestedg
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: conceptual
12-
ms.date: 01/30/2020
12+
ms.date: 03/19/2020
1313
ms.author: mimart
1414
ms.subservice: B2C
1515
---
@@ -80,6 +80,7 @@ Review the following guidance before using your own HTML and CSS files to custom
8080
- Limited support for Internet Explorer 9 and 8
8181
- Google Chrome 42.0 and above
8282
- Mozilla Firefox 38.0 and above
83+
- Safari for iOS and macOS, version 12 and above
8384
- Don't include **form tags** in your HTML. Form tags interfere with the POST operations generated by the HTML injected by Azure AD B2C.
8485

8586
### Where do I store UI content?

articles/active-directory-b2c/identity-provider-twitter-custom.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -32,7 +32,7 @@ To use Twitter as an identity provider in Azure AD B2C, you need to create a Twi
3232
1. Sign in to the [Twitter Developers](https://developer.twitter.com/en/apps) website with your Twitter account credentials.
3333
2. Select **Create an app**.
3434
3. Enter an **App name** and an **Application description**.
35-
4. In **Website URL**, enter `https://your-tenant.b2clogin.com`. Replace `your-tenant` with the name of your tenant. For example, https://contosob2c.b2clogin.com.
35+
4. In **Website URL**, enter `https://your-tenant.b2clogin.com`. Replace `your-tenant` with the name of your tenant. For example, `https://contosob2c.b2clogin.com`.
3636
5. For the **Callback URL**, enter `https://your-tenant.b2clogin.com/your-tenant.onmicrosoft.com/your-policy-Id/oauth1/authresp`. Replace `your-tenant` with the name of your tenant name and `your-policy-Id` with the identifier of your policy. For example, `b2c_1A_signup_signin_twitter`. You need to use all lowercase letters when entering your tenant name even if the tenant is defined with uppercase letters in Azure AD B2C.
3737
6. At the bottom of the page, read and accept the terms, and then select **Create**.
3838
7. On the **App details** page, select **Edit > Edit details**, check the box for **Enable Sign in with Twitter**, and then select **Save**.

articles/active-directory-b2c/identity-provider-twitter.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -23,7 +23,7 @@ To use Twitter as an identity provider in Azure AD B2C, you need to create a Twi
2323
1. Sign in to the [Twitter Developers](https://developer.twitter.com/en/apps) website with your Twitter account credentials.
2424
1. Select **Create an app**.
2525
1. Enter an **App name** and an **Application description**.
26-
1. In **Website URL**, enter `https://your-tenant.b2clogin.com`. Replace `your-tenant` with the name of your tenant. For example, https://contosob2c.b2clogin.com.
26+
1. In **Website URL**, enter `https://your-tenant.b2clogin.com`. Replace `your-tenant` with the name of your tenant. For example, `https://contosob2c.b2clogin.com`.
2727
1. For the **Callback URL**, enter `https://your-tenant.b2clogin.com/your-tenant.onmicrosoft.com/your-user-flow-Id/oauth1/authresp`. Replace `your-tenant` with the name of your tenant name and `your-user-flow-Id` with the identifier of your user flow. For example, `b2c_1A_signup_signin_twitter`. You need to use all lowercase letters when entering your tenant name and user flow id even if they are defined with uppercase letters in Azure AD B2C.
2828
1. At the bottom of the page, read and accept the terms, and then select **Create**.
2929
1. On the **App details** page, select **Edit > Edit details**, check the box for **Enable Sign in with Twitter**, and then select **Save**.

articles/active-directory/app-provisioning/export-import-provisioning-configuration.md

Lines changed: 18 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
---
2-
title: 'Export or import your provisioning configuration by using the Microsoft Graph API | Microsoft Docs'
3-
description: Learn how to export and import provisioning configuration using the Microsoft Graph API.
2+
title: 'Export your provisioning configuration and roll back to a known good state for disaster recovery.| Microsoft Docs'
3+
description: Learn how to export your provisioning configuration and roll back to a known good state for disaster recovery.
44
services: active-directory
55
author: cmmdesai
66
documentationcenter: na
@@ -13,14 +13,15 @@ ms.devlang: na
1313
ms.topic: article
1414
ms.tgt_pltfrm: na
1515
ms.workload: identity
16-
ms.date: 09/09/2019
16+
ms.date: 03/19/2020
1717
ms.author: chmutali
1818

1919
ms.collection: M365-identity-device-management
2020
---
2121
# Export your provisioning configuration and roll back to a known good state
2222

2323
## Export and import your provisioning configuration from the Azure portal
24+
2425
### How can I export my provisioning configuration?
2526
To export your configuration:
2627
1. In the [Azure portal](https://portal.azure.com/), on the left navigation panel, select **Azure Active Directory**.
@@ -29,15 +30,22 @@ To export your configuration:
2930
5. Click on download in the command bar at the top of the page to download your schema.
3031

3132
### Disaster recovery - roll back to a known good state
32-
Exporting and saving your configuration allows you to roll back to a previous version of your configuration. We recommend exporting your provisioning configuration and saving it for later use anytime you make a change to your attribute mappings or scoping filters. All you need to do is open up the JSON file that you downloaded in the steps above, copy the entire contents of the JSON file, replace the entire contents of the JSON payload in the schema editor, and then save. If there is an active provisioning cycle, it will complete and the next cycle will use the updated schema. The next cycle will also be an initial cycle, which reevaluates every user and group based on the new configuration.
33-
## Step 1: Retrieve your Provisioning App Service Principal ID (Object ID)
33+
Exporting and saving your configuration allows you to roll back to a previous version of your configuration. We recommend exporting your provisioning configuration and saving it for later use anytime you make a change to your attribute mappings or scoping filters. All you need to do is open up the JSON file that you downloaded in the steps above, copy the entire contents of the JSON file, replace the entire contents of the JSON payload in the schema editor, and then save. If there is an active provisioning cycle, it will complete and the next cycle will use the updated schema. The next cycle will also be an initial cycle, which reevaluates every user and group based on the new configuration. Consider the following when rolling back to a previous configuration:
34+
* Users will be evaluated again to determine if they should be in scope. If the scoping filters have changed a user is not in scope any more they will be disabled. While this is the desired behavior in most cases, there are times where you may want to prevent this and can use the [skip out of scope deletions](https://docs.microsoft.com/azure/active-directory/app-provisioning/skip-out-of-scope-deletions) functionality.
35+
* Changing your provisioning configuration restarts the service and triggers an [initial cycle](https://docs.microsoft.com/azure/active-directory/app-provisioning/how-provisioning-works#provisioning-cycles-initial-and-incremental).
36+
37+
38+
## Export and import your provisioning configuration by using the Microsoft Graph API
39+
You can use the Microsoft Graph API and the Microsoft Graph Explorer to export your User Provisioning attribute mappings and schema to a JSON file and import it back into Azure AD. You can also use the steps captured here to create a backup of your provisioning configuration.
40+
41+
### Step 1: Retrieve your Provisioning App Service Principal ID (Object ID)
3442

35-
1. Launch the [Azure portal](https://portal.azure.com), and navigate to the Properties section of your provisioning application. For e.g. if you want to export your *Workday to AD User Provisioning application* mapping navigate to the Properties section of that app.
43+
1. Launch the [Azure portal](https://portal.azure.com), and navigate to the Properties section of your provisioning application. For example, if you want to export your *Workday to AD User Provisioning application* mapping navigate to the Properties section of that app.
3644
1. In the Properties section of your provisioning app, copy the GUID value associated with the *Object ID* field. This value is also called the **ServicePrincipalId** of your App and it will be used in Microsoft Graph Explorer operations.
3745

3846
![Workday App Service Principal ID](./media/export-import-provisioning-configuration/wd_export_01.png)
3947

40-
## Step 2: Sign into Microsoft Graph Explorer
48+
### Step 2: Sign into Microsoft Graph Explorer
4149

4250
1. Launch [Microsoft Graph Explorer](https://developer.microsoft.com/graph/graph-explorer)
4351
1. Click on the "Sign-In with Microsoft" button and sign-in using Azure AD Global Admin or App Admin credentials.
@@ -46,7 +54,7 @@ Exporting and saving your configuration allows you to roll back to a previous ve
4654

4755
1. Upon successful sign-in, you will see the user account details in the left-hand pane.
4856

49-
## Step 3: Retrieve the Provisioning Job ID of the Provisioning App
57+
### Step 3: Retrieve the Provisioning Job ID of the Provisioning App
5058

5159
In the Microsoft Graph Explorer, run the following GET query replacing [servicePrincipalId] with the **ServicePrincipalId** extracted from the [Step 1](#step-1-retrieve-your-provisioning-app-service-principal-id-object-id).
5260

@@ -58,7 +66,7 @@ You will get a response as shown below. Copy the "id attribute" present in the r
5866

5967
[![Provisioning Job ID](./media/export-import-provisioning-configuration/wd_export_03.png)](./media/export-import-provisioning-configuration/wd_export_03.png#lightbox)
6068

61-
## Step 4: Download the Provisioning Schema
69+
### Step 4: Download the Provisioning Schema
6270

6371
In the Microsoft Graph Explorer, run the following GET query, replacing [servicePrincipalId] and [ProvisioningJobId] with the ServicePrincipalId and the ProvisioningJobId retrieved in the previous steps.
6472

@@ -68,7 +76,7 @@ In the Microsoft Graph Explorer, run the following GET query, replacing [service
6876

6977
Copy the JSON object from the response and save it to a file to create a backup of the schema.
7078

71-
## Step 5: Import the Provisioning Schema
79+
### Step 5: Import the Provisioning Schema
7280

7381
> [!CAUTION]
7482
> Perform this step only if you need to modify the schema for configuration that cannot be changed using the Azure portal or if you need to restore the configuration from a previously backed up file with valid and working schema.

articles/active-directory/app-provisioning/use-scim-to-provision-users-and-groups.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -788,7 +788,7 @@ Applications that support the SCIM profile described in this article can be conn
788788
![Example: An app's Provisioning page in the Azure portal](media/use-scim-to-provision-users-and-groups/scim-figure-2b.png)<br/>
789789
*Configuring provisioning in the Azure portal*
790790

791-
7. In the **Tenant URL** field, enter the URL of the application's SCIM endpoint. Example: https://api.contoso.com/scim/
791+
7. In the **Tenant URL** field, enter the URL of the application's SCIM endpoint. Example: `https://api.contoso.com/scim/`
792792
8. If the SCIM endpoint requires an OAuth bearer token from an issuer other than Azure AD, then copy the required OAuth bearer token into the optional **Secret Token** field. If this field is left blank, Azure AD includes an OAuth bearer token issued from Azure AD with each request. Apps that use Azure AD as an identity provider can validate this Azure AD-issued token.
793793
> [!NOTE]
794794
> It's ***not*** recommended to leave this field blank and rely on a token generated by Azure AD. This option is primarily available for testing purposes.

articles/active-directory/authentication/howto-mfa-nps-extension.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -300,7 +300,7 @@ This error could be due to one of several reasons. Use these steps to help troub
300300
1. Restart your NPS server.
301301
2. Verify that client cert is installed as expected.
302302
3. Verify that the certificate is associated with your tenant on Azure AD.
303-
4. Verify that https://login.microsoftonline.com/ is accessible from the server running the extension.
303+
4. Verify that `https://login.microsoftonline.com/` is accessible from the server running the extension.
304304

305305
---
306306

articles/active-directory/authentication/howto-mfaserver-adfs-2.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -36,10 +36,10 @@ To secure AD FS 2.0 with a proxy, install the Azure Multi-Factor Authentication
3636

3737
![MFA Server IIS Authentication window](./media/howto-mfaserver-adfs-2/setup1.png)
3838

39-
4. To detect username, password, and domain variables automatically, enter the login URL (like https://sso.contoso.com/adfs/ls) within the Auto-Configure Form-Based Website dialog box and click **OK**.
39+
4. To detect username, password, and domain variables automatically, enter the login URL (like `https://sso.contoso.com/adfs/ls`) within the Auto-Configure Form-Based Website dialog box and click **OK**.
4040
5. Check the **Require Azure Multi-Factor Authentication user match** box if all users have been or will be imported into the Server and subject to two-step verification. If a significant number of users have not yet been imported into the Server and/or will be exempt from two-step verification, leave the box unchecked.
4141
6. If the page variables cannot be detected automatically, click the **Specify Manually…** button in the Auto-Configure Form-Based Website dialog box.
42-
7. In the Add Form-Based Website dialog box, enter the URL to the AD FS login page in the Submit URL field (like https://sso.contoso.com/adfs/ls) and enter an Application name (optional). The Application name appears in Azure Multi-Factor Authentication reports and may be displayed within SMS or Mobile App authentication messages.
42+
7. In the Add Form-Based Website dialog box, enter the URL to the AD FS login page in the Submit URL field (like `https://sso.contoso.com/adfs/ls`) and enter an Application name (optional). The Application name appears in Azure Multi-Factor Authentication reports and may be displayed within SMS or Mobile App authentication messages.
4343
8. Set the Request format to **POST or GET**.
4444
9. Enter the Username variable (ctl00$ContentPlaceHolder1$UsernameTextBox) and Password variable (ctl00$ContentPlaceHolder1$PasswordTextBox). If your form-based login page displays a domain textbox, enter the Domain variable as well. To find the names of the input boxes on the login page, go to the login page in a web browser, right-click on the page and select **View Source**.
4545
10. Check the **Require Azure Multi-Factor Authentication user match** box if all users have been or will be imported into the Server and subject to two-step verification. If a significant number of users have not yet been imported into the Server and/or will be exempt from two-step verification, leave the box unchecked.
@@ -96,7 +96,7 @@ You can secure AD FS when the AD FS proxy is not used. Install the Azure Multi-F
9696
1. Within the Azure Multi-Factor Authentication Server, click the **IIS Authentication** icon in the left menu.
9797
2. Click the **HTTP** tab.
9898
3. Click **Add**.
99-
4. In the Add Base URL dialogue box, enter the URL for the AD FS website where HTTP authentication is performed (like https://sso.domain.com/adfs/ls/auth/integrated) into the Base URL field. Then, enter an Application name (optional). The Application name appears in Azure Multi-Factor Authentication reports and may be displayed within SMS or Mobile App authentication messages.
99+
4. In the Add Base URL dialogue box, enter the URL for the AD FS website where HTTP authentication is performed (like `https://sso.domain.com/adfs/ls/auth/integrated`) into the Base URL field. Then, enter an Application name (optional). The Application name appears in Azure Multi-Factor Authentication reports and may be displayed within SMS or Mobile App authentication messages.
100100
5. If desired, adjust the Idle timeout and Maximum session times.
101101
6. Check the **Require Azure Multi-Factor Authentication user match** box if all users have been or will be imported into the Server and subject to two-step verification. If a significant number of users have not yet been imported into the Server and/or will be exempt from two-step verification, leave the box unchecked.
102102
7. Check the cookie cache box if desired.

0 commit comments

Comments
 (0)