Skip to content

Commit 149bcd1

Browse files
committed
2 parents 61b129d + ec217fe commit 149bcd1

File tree

312 files changed

+47807
-3986
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

312 files changed

+47807
-3986
lines changed

.openpublishing.redirection.azure-productivity.json

Lines changed: 25 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -4,6 +4,31 @@
44
"source_path_from_root": "/articles/lab-services/classroom-labs-overview.md",
55
"redirect_url": "/azure/lab-services/get-started-manage-labs",
66
"redirect_document_id": false
7+
},
8+
{
9+
"source_path_from_root": "/articles/devtest-labs/scripts/add-external-user-to-lab.md",
10+
"redirect_url": "/azure/devtest-labs/samples-powershell",
11+
"redirect_document_id": false
12+
},
13+
{
14+
"source_path_from_root": "/articles/devtest-labs/scripts/add-marketplace-images-to-lab.md",
15+
"redirect_url": "/azure/devtest-labs/samples-powershell",
16+
"redirect_document_id": false
17+
},
18+
{
19+
"source_path_from_root": "/articles/devtest-labs/scripts/create-custom-image-from-vhd.md",
20+
"redirect_url": "/azure/devtest-labs/samples-powershell",
21+
"redirect_document_id": false
22+
},
23+
{
24+
"source_path_from_root": "/articles/devtest-labs/scripts/create-custom-role-in-lab.md",
25+
"redirect_url": "/azure/devtest-labs/samples-powershell",
26+
"redirect_document_id": false
27+
},
28+
{
29+
"source_path_from_root": "/articles/devtest-labs/scripts/set-allowed-vm-sizes-in-lab.md",
30+
"redirect_url": "/azure/devtest-labs/samples-powershell",
31+
"redirect_document_id": false
732
}
833
]
934
}

.openpublishing.redirection.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -29327,6 +29327,11 @@
2932729327
"redirect_url": "/azure/vpn-gateway/point-to-site-about",
2932829328
"redirect_document_id": false
2932929329
},
29330+
{
29331+
"source_path_from_root": "/articles/security/fundamentals/ddos-best-practices.md",
29332+
"redirect_url": "/azure/ddos-protection/fundamental-best-practices",
29333+
"redirect_document_id": false
29334+
},
2933029335
{
2933129336
"source_path_from_root": "/articles/vpn-gateway/create-vpn-azure-aws-managed-solutions.md",
2933229337
"redirect_url": "/azure/vpn-gateway/tutorial-site-to-site-portal",

articles/active-directory-b2c/whats-new-docs.md

Lines changed: 20 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -15,6 +15,26 @@ manager: CelesteDG
1515

1616
Welcome to what's new in Azure Active Directory B2C documentation. This article lists new docs that have been added and those that have had significant updates in the last three months. To learn what's new with the B2C service, see [What's new in Azure Active Directory](../active-directory/fundamentals/whats-new.md).
1717

18+
## January 2022
19+
20+
### Updated articles
21+
22+
- [Tutorial: Secure Hybrid Access to applications with Azure AD B2C and F5 BIG-IP](partner-f5.md)
23+
- [Set up a force password reset flow in Azure Active Directory B2C](force-password-reset.md)
24+
- [Boolean claims transformations](boolean-transformations.md)
25+
- [Date claims transformations](date-transformations.md)
26+
- [General claims transformations](general-transformations.md)
27+
- [Integer claims transformations](integer-transformations.md)
28+
- [JSON claims transformations](json-transformations.md)
29+
- [Define phone number claims transformations in Azure AD B2C](phone-number-claims-transformations.md)
30+
- [Social accounts claims transformations](social-transformations.md)
31+
- [String claims transformations](string-transformations.md)
32+
- [StringCollection claims transformations](stringcollection-transformations.md)
33+
- [Billing model for Azure Active Directory B2C](billing.md)
34+
- [Configure SAML identity provider options with Azure Active Directory B2C](identity-provider-generic-saml-options.md)
35+
- [About claim resolvers in Azure Active Directory B2C custom policies](claim-resolver-overview.md)
36+
- [Add AD FS as a SAML identity provider using custom policies in Azure Active Directory B2C](identity-provider-adfs-saml.md)
37+
1838
## December 2021
1939

2040
### New articles

articles/active-directory/develop/msal-net-token-cache-serialization.md

Lines changed: 3 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -116,7 +116,7 @@ services.Configure<MsalDistributedTokenCacheAdapterOptions>(options =>
116116
// Then, choose your implementation of distributed cache
117117
// -----------------------------------------------------
118118
119-
// For instance, the distributed in-memory cache (not cleared when you stop the app)
119+
// good for prototyping and testing, but this is NOT persisted and it is NOT distributed - do not use in production
120120
services.AddDistributedMemoryCache();
121121

122122
// Or a Redis cache
@@ -163,10 +163,10 @@ services.AddCosmosCache((CosmosCacheOptions cacheOptions) =>
163163
```
164164

165165
For more information, see:
166-
- [Difference between in-memory and distributed in memory caches](https://github.com/AzureAD/microsoft-identity-web/wiki/token-cache-serialization#inmemory-vs-distributedmemory-cache-options)
167166
- [Distributed cache advanced options](https://github.com/AzureAD/microsoft-identity-web/wiki/L1-Cache-in-Distributed-(L2)-Token-Cache)
168167
- [Handle L2 cache eviction](https://github.com/AzureAD/microsoft-identity-web/wiki/Handle-L2-cache-eviction)
169168
- [Set up a Redis cache in Docker](https://github.com/AzureAD/microsoft-identity-web/wiki/Set-up-a-Redis-cache-in-Docker)
169+
- [Troubleshooting](https://github.com/AzureAD/microsoft-identity-web/wiki/Token-Cache-Troubleshooting)
170170
171171
The usage of distributed cache is featured in the [ASP.NET Core web app tutorial](/aspnet/core/tutorials/first-mvc-app/) in the [phase 2-2 token cache](https://github.com/Azure-Samples/active-directory-aspnetcore-webapp-openidconnect-v2/tree/master/2-WebApp-graph-user/2-2-TokenCache).
172172
@@ -276,7 +276,6 @@ You can also specify options to limit the size of the in-memory token cache:
276276
);
277277
```
278278

279-
280279
#### Distributed caches
281280

282281
If you use `app.AddDistributedTokenCache`, the token cache is an adapter against the .NET `IDistributedCache` implementation. So you can choose between a distributed memory cache, a SQL Server cache, a Redis cache, or an Azure Cosmos DB cache. For details about the `IDistributedCache` implementations, see [Distributed memory cache](/aspnet/core/performance/caching/distributed).
@@ -386,10 +385,10 @@ Here's the code for an Azure Cosmos DB cache:
386385

387386
For more information about distributed caches, see:
388387

389-
- [Difference between in-memory and distributed in-memory caches](https://github.com/AzureAD/microsoft-identity-web/wiki/token-cache-serialization#inmemory-vs-distributedmemory-cache-options)
390388
- [Distributed cache advanced options](https://github.com/AzureAD/microsoft-identity-web/wiki/L1-Cache-in-Distributed-(L2)-Token-Cache)
391389
- [Handle L2 cache eviction](https://github.com/AzureAD/microsoft-identity-web/wiki/Handle-L2-cache-eviction)
392390
- [Set up a Redis cache in Docker](https://github.com/AzureAD/microsoft-identity-web/wiki/Set-up-a-Redis-cache-in-Docker)
391+
- [Troubleshooting](https://github.com/AzureAD/microsoft-identity-web/wiki/Token-Cache-Troubleshooting)
393392
394393
### Disabling a legacy token cache
395394

articles/active-directory/develop/tutorial-v2-nodejs-desktop.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -153,7 +153,8 @@ Create a folder to host your application, for example *ElectronDesktopApp*.
153153
width: 800,
154154
height: 600,
155155
webPreferences: {
156-
nodeIntegration: true
156+
nodeIntegration: true,
157+
contextIsolation: false
157158
}
158159
});
159160

articles/active-directory/develop/v2-oauth2-client-creds-grant-flow.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -54,7 +54,7 @@ This type of authorization is common for daemons and service accounts that need
5454

5555
In order to enable this ACL-based authorization pattern, Azure AD doesn't require that applications be authorized to get tokens for another application. Thus, app-only tokens can be issued without a `roles` claim. Applications that expose APIs must implement permission checks in order to accept tokens.
5656

57-
If you'd like to prevent applications from getting role-less app-only access tokens for your application, [ensure that user assignment requirements are enabled for your app](../manage-apps/what-is-access-management.md#requiring-user-assignment-for-an-app). This will block users and applications without assigned roles from being able to get a token for this application.
57+
If you'd like to prevent applications from getting role-less app-only access tokens for your application, [ensure that assignment requirements are enabled for your app](../manage-apps/what-is-access-management.md#requiring-user-assignment-for-an-app). This will block users and applications without assigned roles from being able to get a token for this application.
5858

5959
### Application permissions
6060

@@ -65,9 +65,9 @@ Instead of using ACLs, you can use APIs to expose a set of **application permiss
6565
* Send mail as any user
6666
* Read directory data
6767

68-
To use application permissions with your own API (as opposed to Microsoft Graph), you must first [expose the API](howto-add-app-roles-in-azure-ad-apps.md) by defining scopes in the API's app registration in the Azure portal. Then, [configure access to the API](howto-add-app-roles-in-azure-ad-apps.md#assign-app-roles-to-applications) by selecting those permissions in your client application's app registration. If you haven't exposed any scopes in your API's app registration, you won't be able to specify application permissions to that API in your client application's app registration in the Azure portal.
68+
To use app roles (application permissions) with your own API (as opposed to Microsoft Graph), you must first [expose the app roles](howto-add-app-roles-in-azure-ad-apps.md) in the API's app registration in the Azure portal. Then, [configure the required app roles](howto-add-app-roles-in-azure-ad-apps.md#assign-app-roles-to-applications) by selecting those permissions in your client application's app registration. If you haven't exposed any app roles in your API's app registration, you won't be able to specify application permissions to that API in your client application's app registration in the Azure portal.
6969

70-
When authenticating as an application (as opposed to with a user), you can't use *delegated permissions* - scopes that are granted by a user - because there is no user for your app to act on behalf of. You must use application permissions, also known as roles, that are granted by an admin for the application or via pre-authorization by the web API.
70+
When authenticating as an application (as opposed to with a user), you can't use *delegated permissions* because there is no user for your app to act on behalf of. You must use application permissions, also known as app roles, that are granted by an admin or by the API's owner.
7171

7272
For more information about application permissions, see [Permissions and consent](v2-permissions-and-consent.md#permission-types).
7373

articles/active-directory/develop/whats-new-docs.md

Lines changed: 32 additions & 19 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
author: mmacy
77
manager: CelesteDG
88

9-
ms.date: 01/03/2022
9+
ms.date: 02/01/2022
1010
ms.service: active-directory
1111
ms.subservice: develop
1212
ms.topic: reference
@@ -19,6 +19,37 @@ ms.custom: has-adal-ref
1919

2020
Welcome to what's new in the Microsoft identity platform documentation. This article lists new docs that have been added and those that have had significant updates in the last three months.
2121

22+
## January 2022
23+
24+
### New articles
25+
26+
- [Access Azure AD protected resources from an app in Google Cloud (preview)](workload-identity-federation-create-trust-gcp.md)
27+
- [Quickstart: Acquire a token and call the Microsoft Graph API by using a console app's identity](console-app-quickstart.md)
28+
- [Quickstart: Acquire a token and call Microsoft Graph API from a desktop application](desktop-app-quickstart.md)
29+
- [Quickstart: Add sign-in with Microsoft to a web app](web-app-quickstart.md)
30+
- [Quickstart: Protect a web API with the Microsoft identity platform](web-api-quickstart.md)
31+
- [Quickstart: Sign in users and call the Microsoft Graph API from a mobile application](mobile-app-quickstart.md)
32+
33+
### Updated articles
34+
35+
- [Confidential client assertions](msal-net-client-assertions.md)
36+
- [Claims mapping policy type](reference-claims-mapping-policy-type.md)
37+
- [Configure an app to trust a GitHub repo (preview)](workload-identity-federation-create-trust-github.md)
38+
- [Configure an app to trust an external identity provider (preview)](workload-identity-federation-create-trust.md)
39+
- [Exchange a SAML token issued by AD FS for a Microsoft Graph access token](v2-saml-bearer-assertion.md)
40+
- [Logging in MSAL.js](msal-logging-js.md)
41+
- [Permissions and consent in the Microsoft identity platform](v2-permissions-and-consent.md)
42+
- [Quickstart: Acquire a token and call Microsoft Graph API from a Java console app using app's identity](quickstart-v2-java-daemon.md)
43+
- [Quickstart: Acquire a token and call Microsoft Graph API from a Python console app using app's identity](quickstart-v2-python-daemon.md)
44+
- [Quickstart: Add sign-in with Microsoft to a Java web app](quickstart-v2-java-webapp.md)
45+
- [Quickstart: Add sign-in with Microsoft to a Python web app](quickstart-v2-python-webapp.md)
46+
- [Quickstart: Add sign-in with Microsoft to an ASP.NET Core web app](quickstart-v2-aspnet-core-webapp.md)
47+
- [Quickstart: ASP.NET web app that signs in Azure AD users](quickstart-v2-aspnet-webapp.md)
48+
- [Quickstart: Get a token and call the Microsoft Graph API by using a console app's identity](quickstart-v2-netcore-daemon.md)
49+
- [Quickstart: Protect an ASP.NET Core web API with the Microsoft identity platform](quickstart-v2-aspnet-core-web-api.md)
50+
- [Quickstart: Sign in users and call the Microsoft Graph API from an Android app](quickstart-v2-android.md)
51+
- [Quickstart: Sign in users and call the Microsoft Graph API from an iOS or macOS app](quickstart-v2-ios.md)
52+
2253
## December 2021
2354

2455
### New articles
@@ -50,21 +81,3 @@ Welcome to what's new in the Microsoft identity platform documentation. This art
5081
- [Token cache serialization in MSAL.NET](msal-net-token-cache-serialization.md)
5182
- [What's new for authentication?](reference-breaking-changes.md)
5283

53-
## October 2021
54-
55-
### New articles
56-
57-
- [Configure an app to trust a GitHub repo (preview)](workload-identity-federation-create-trust-github.md)
58-
- [Configure an app to trust an external identity provider (preview)](workload-identity-federation-create-trust.md)
59-
- [Set up your application's Azure AD test environment](test-setup-environment.md)
60-
- [Throttling and service limits to consider for testing](test-throttle-service-limits.md)
61-
- [Workload identity federation (preview)](workload-identity-federation.md)
62-
63-
### Updated articles
64-
65-
- [Considerations for using Xamarin iOS with MSAL.NET](msal-net-xamarin-ios-considerations.md)
66-
- [Handle ITP in Safari and other browsers where third-party cookies are blocked](reference-third-party-cookies-spas.md)
67-
- [Initialize client applications using MSAL.js](msal-js-initializing-client-applications.md)
68-
- [Microsoft Graph API](microsoft-graph-intro.md)
69-
- [Microsoft identity platform and the OAuth 2.0 client credentials flow](v2-oauth2-client-creds-grant-flow.md)
70-
- [What's new for authentication?](reference-breaking-changes.md)

articles/active-directory/develop/workload-identity-federation-create-trust-github.md

Lines changed: 64 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ ms.service: active-directory
1010
ms.subservice: develop
1111
ms.topic: how-to
1212
ms.workload: identity
13-
ms.date: 10/18/2021
13+
ms.date: 01/28/2022
1414
ms.author: ryanwi
1515
ms.custom: aaddev
1616
ms.reviewer: keyam, udayh, vakarand
@@ -44,7 +44,7 @@ In the **Federated credential scenario** drop-down box select **GitHub actions d
4444

4545
Specify the **Organization** and **Repository** for your GitHub Actions workflow.
4646

47-
For **Entity type**, select **Environment**, **Branch**, **Pull request**, or **Tag** and specify the value.
47+
For **Entity type**, select **Environment**, **Branch**, **Pull request**, or **Tag** and specify the value. The values must exactly match the configuration in the [GitHub workflow](https://docs.github.com/actions/using-workflows/workflow-syntax-for-github-actions#on). For more info, read the [examples](#entity-type-examples).
4848

4949
Add a **Name** for the federated credential.
5050

@@ -60,6 +60,67 @@ Click **Add** to configure the federated credential.
6060
> [!IMPORTANT]
6161
> The **Organization**, **Repository**, and **Entity type** values must exactly match the configuration on the GitHub workflow configuration. Otherwise, Microsoft identity platform will look at the incoming external token and reject the exchange for an access token. You won't get an error, the exchange fails without error.
6262
63+
### Entity type examples
64+
65+
#### Branch example
66+
67+
For a workflow triggered by a push or pull request event on the main branch:
68+
69+
```yml
70+
on:
71+
push:
72+
branches: [ main ]
73+
pull_request:
74+
branches: [ main ]
75+
```
76+
77+
Specify an **Entity type** of **Branch** and a **GitHub branch name** of "main".
78+
79+
#### Environment example
80+
81+
For Jobs tied to an environment named "production":
82+
83+
```yml
84+
on:
85+
push:
86+
branches:
87+
- main
88+
89+
jobs:
90+
deployment:
91+
runs-on: ubuntu-latest
92+
environment: production
93+
steps:
94+
- name: deploy
95+
# ...deployment-specific steps
96+
```
97+
98+
Specify an **Entity type** of **Environment** and a **GitHub environment name** of "production".
99+
100+
#### Tag example
101+
102+
For example, for a workflow triggered by a push to the tag named "v2":
103+
104+
```yml
105+
on:
106+
push:
107+
# Sequence of patterns matched against refs/heads
108+
branches:
109+
- main
110+
- 'mona/octocat'
111+
- 'releases/**'
112+
# Sequence of patterns matched against refs/tags
113+
tags:
114+
- v2
115+
- v1.*
116+
```
117+
118+
Specify an **Entity type** of **Tag** and a **GitHub tag name** of "v2".
119+
120+
#### Pull request example
121+
122+
For a workflow triggered by a pull request event, specify an **Entity type** of **Pull request**.
123+
63124
# [Microsoft Graph](#tab/microsoft-graph)
64125
Launch [Azure Cloud Shell](https://portal.azure.com/#cloudshell/) and sign in to your tenant.
65126
@@ -145,6 +206,6 @@ az rest -m DELETE -u 'https://graph.microsoft.com/beta/applications/f6475511-fd
145206
Before configuring your GitHub Actions workflow, get the *tenant-id* and *client-id* values of your app registration. You can find these values in the Azure portal. Go to the list of [registered applications](https://portal.azure.com/#blade/Microsoft_AAD_IAM/ActiveDirectoryMenuBlade/RegisteredApps) and select your app registration. In **Overview**->**Essentials**, find the **Application (client) ID** and **Directory (tenant) ID**. Set these values in your GitHub environment to use in the Azure login action for your workflow.
146207

147208
## Next steps
148-
[Configure a GitHub Actions workflow](/azure/developer/github/connect-from-azure) to get an access token from Microsoft identity provider and access Azure resources.
209+
For an end-to-end example, read [Deploy to App Service using GitHub Actions](/azure/app-service/deploy-github-actions?tabs=openid).
149210

150211
Read the [GitHub Actions documentation](https://docs.github.com/actions/deployment/security-hardening-your-deployments/configuring-openid-connect-in-azure) to learn more about configuring your GitHub Actions workflow to get an access token from Microsoft identity provider and access Azure resources.

0 commit comments

Comments
 (0)