Skip to content

Commit 20517ce

Browse files
authored
Merge pull request #233136 from MicrosoftDocs/main
Publish to live, Monday 4 AM PST, 3/4
2 parents 9d1565e + 1771b3a commit 20517ce

File tree

54 files changed

+873
-205
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

54 files changed

+873
-205
lines changed

articles/active-directory/develop/supported-accounts-validation.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -23,6 +23,7 @@ After the application has been registered, you can check or change the account t
2323
| Accounts in this organizational directory only (Single tenant) | `AzureADMyOrg` |
2424
| Accounts in any organizational directory (Any Azure AD directory - Multitenant) | `AzureADMultipleOrgs` |
2525
| Accounts in any organizational directory (Any Azure AD directory - Multitenant) and personal Microsoft accounts (e.g. Skype, Xbox) | `AzureADandPersonalMicrosoftAccount` |
26+
| Personal Microsoft accounts only | `PersonalMicrosoftAccount` |
2627

2728
If you change this property you may need to change other properties first.
2829

articles/active-directory/develop/whats-new-docs.md

Lines changed: 25 additions & 18 deletions
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ services: active-directory
55
author: henrymbuguakiarie
66
manager: CelesteDG
77

8-
ms.date: 03/01/2023
8+
ms.date: 04/03/2023
99
ms.service: active-directory
1010
ms.subservice: develop
1111
ms.topic: reference
@@ -18,6 +18,30 @@ ms.custom: has-adal-ref
1818

1919
Welcome to what's new in the Microsoft identity platform documentation. This article lists new docs that have been added and those that have had significant updates in the last three months.
2020

21+
## March 2023
22+
23+
### New articles
24+
25+
- [Configure a SAML app to receive tokens with claims from an external store (preview)](custom-extension-configure-saml-app.md)
26+
- [Configure a custom claim provider token issuance event (preview)](custom-extension-get-started.md)
27+
- [Custom claims provider (preview)](custom-claims-provider-overview.md)
28+
- [Custom claims providers](custom-claims-provider-reference.md)
29+
- [Custom authentication extensions (preview)](custom-extension-overview.md)
30+
- [Troubleshoot your custom claims provider API (preview)](custom-extension-troubleshoot.md)
31+
- [Understanding application-only access](app-only-access-primer.md)
32+
33+
### Updated articles
34+
35+
- [ADAL to MSAL migration guide for Python](migrate-python-adal-msal.md)
36+
- [Handle errors and exceptions in MSAL for Python](msal-error-handling-python.md)
37+
- [How to migrate a JavaScript app from ADAL.js to MSAL.js](msal-compare-msal-js-and-adal-js.md)
38+
- [Microsoft identity platform access tokens](access-tokens.md)
39+
- [Microsoft Enterprise SSO plug-in for Apple devices (preview)](apple-sso-plugin.md)
40+
- [Restrict your Azure AD app to a set of users in an Azure AD tenant](howto-restrict-your-app-to-a-set-of-users.md)
41+
- [Token cache serialization in MSAL.NET](msal-net-token-cache-serialization.md)
42+
- [Troubleshoot publisher verification](troubleshoot-publisher-verification.md)
43+
- [Tutorial: Call the Microsoft Graph API from a Universal Windows Platform (UWP) application](tutorial-v2-windows-uwp.md)
44+
2145
## February 2023
2246

2347
### New articles
@@ -46,20 +70,3 @@ Welcome to what's new in the Microsoft identity platform documentation. This art
4670
- [Customize claims issued in the SAML token for enterprise applications](active-directory-saml-claims-customization.md)
4771
- [Enable cross-app SSO on Android using MSAL](msal-android-single-sign-on.md)
4872
- [Using redirect URIs with the Microsoft Authentication Library (MSAL) for iOS and macOS](redirect-uris-ios.md)
49-
50-
## December 2022
51-
52-
### New articles
53-
54-
- [Block workload identity federation on managed identities using a policy](workload-identity-federation-block-using-azure-policy.md)
55-
- [Troubleshooting the configured permissions limits](troubleshoot-required-resource-access-limits.md)
56-
57-
### Updated articles
58-
59-
- [A web API that calls web APIs: Code configuration](scenario-web-api-call-api-app-configuration.md)
60-
- [Quickstart: Get a token and call the Microsoft Graph API by using a console app's identity](quickstart-v2-netcore-daemon.md)
61-
- [Quickstart: Protect an ASP.NET Core web API with the Microsoft identity platform](quickstart-v2-aspnet-core-web-api.md)
62-
- [Tutorial: Create a Blazor Server app that uses the Microsoft identity platform for authentication](tutorial-blazor-server.md)
63-
- [Tutorial: Sign in users and call a protected API from a Blazor WebAssembly app](tutorial-blazor-webassembly.md)
64-
- [Web app that signs in users: App registration](scenario-web-app-sign-user-app-registration.md)
65-
- [Web app that signs in users: Code configuration](scenario-web-app-sign-user-app-configuration.md)

articles/active-directory/governance/customize-workflow-email.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -25,7 +25,7 @@ Emails tasks allow for the customization of the following aspects:
2525
- Email language
2626

2727
> [!NOTE]
28-
> To avoid additional security disclaimers, you should opt in to using customized domain and organizational branding.
28+
> When customizing the subject or message body, we recommend that you also enable the custom sender domain and organizational branding, otherwise an additional security disclaimer will be added to your email.
2929
3030
For more information on these customizable parameters, see: [Common email task parameters](lifecycle-workflow-tasks.md#common-email-task-parameters).
3131

articles/active-directory/manage-apps/whats-new-docs.md

Lines changed: 18 additions & 15 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
title: "What's new in Azure Active Directory application management"
33
description: "New and updated documentation for the Azure Active Directory application management."
4-
ms.date: 03/02/2023
4+
ms.date: 04/03/2023
55
ms.service: active-directory
66
ms.subservice: app-mgmt
77
ms.topic: reference
@@ -15,6 +15,23 @@ manager: CelesteDG
1515

1616
Welcome to what's new in Azure Active Directory (Azure AD) application management documentation. This article lists new docs that have been added and those that have had significant updates in the last three months. To learn what's new with the application management service, see [What's new in Azure AD](../fundamentals/whats-new.md).
1717

18+
## March 2023
19+
20+
### Updated articles
21+
22+
- [Move application authentication to Azure Active Directory](migrate-adfs-apps-to-azure.md)
23+
- [Quickstart: Create and assign a user account](add-application-portal-assign-users.md)
24+
- [Configure sign-in behavior using Home Realm Discovery](configure-authentication-for-federated-users-portal.md)
25+
- [Disable auto-acceleration sign-in](prevent-domain-hints-with-home-realm-discovery.md)
26+
- [Review permissions granted to enterprise applications](manage-application-permissions.md)
27+
- [Migrate application authentication to Azure Active Directory](migrate-application-authentication-to-azure-active-directory.md)
28+
- [Azure Active Directory application management: What's new](whats-new-docs.md)
29+
- [Configure permission classifications](configure-permission-classifications.md)
30+
- [Restrict access to a tenant](tenant-restrictions.md)
31+
- [Tutorial: Migrate Okta sign-on policies to Azure Active Directory Conditional Access](migrate-okta-sign-on-policies-to-azure-active-directory-conditional-access.md)
32+
- [Delete an enterprise application](delete-application-portal.md)
33+
- [Restore an enterprise application in Azure AD](restore-application.md)
34+
1835
## February 2023
1936

2037
### Updated articles
@@ -43,17 +60,3 @@ Welcome to what's new in Azure Active Directory (Azure AD) application managemen
4360
- [Create an enterprise application from a multi-tenant application in Azure Active Directory](create-service-principal-cross-tenant.md)
4461
- [Configure sign-in behavior using Home Realm Discovery](configure-authentication-for-federated-users-portal.md)
4562
- [Secure hybrid access with Azure Active Directory partner integrations](secure-hybrid-access-integrations.md)
46-
47-
## December 2022
48-
49-
### Updated articles
50-
51-
- [Grant consent on behalf of a single user by using PowerShell](grant-consent-single-user.md)
52-
- [Tutorial: Configure F5 BIG-IP SSL-VPN for Azure AD SSO](f5-aad-password-less-vpn.md)
53-
- [Integrate F5 BIG-IP with Azure Active Directory](f5-aad-integration.md)
54-
- [Deploy F5 BIG-IP Virtual Edition VM in Azure](f5-bigip-deployment-guide.md)
55-
- [End-user experiences for applications](end-user-experiences.md)
56-
- [Tutorial: Migrate your applications from Okta to Azure Active Directory](migrate-applications-from-okta-to-azure-active-directory.md)
57-
- [Tutorial: Configure F5 BIG-IP Access Policy Manager for Kerberos authentication](f5-big-ip-kerberos-advanced.md)
58-
- [Tutorial: Configure F5 BIG-IP Easy Button for Kerberos single sign-on](f5-big-ip-kerberos-easy-button.md)
59-
- [Tutorial: Configure F5 BIG-IP Easy Button for header-based and LDAP single sign-on](f5-big-ip-ldap-header-easybutton.md)

articles/active-directory/saas-apps/convercent-tutorial.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
---
2-
title: 'Tutorial: Azure Active Directory integration with Convercent'
2+
title: 'Tutorial: Azure Active Directory integration with Convercent | Microsoft Docs'
33
description: Learn how to configure single sign-on between Azure Active Directory and Convercent.
44
services: active-directory
55
author: jeevansd
@@ -9,7 +9,7 @@ ms.service: active-directory
99
ms.subservice: saas-app-tutorial
1010
ms.workload: identity
1111
ms.topic: tutorial
12-
ms.date: 11/21/2022
12+
ms.date: 03/29/2023
1313
ms.author: jeedes
1414
---
1515
# Tutorial: Azure Active Directory integration with Convercent
@@ -83,7 +83,7 @@ Follow these steps to enable Azure AD SSO in the Azure portal.
8383
`https://<INSTANCE_NAME>.convercent.com/`
8484

8585
> [!NOTE]
86-
> These values are not real. Update these values with the actual Identifier, Sign-On URL and Relay State. Contact [Convercent Client support team](http://support.convercent.com/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
86+
> These values are not real. Update these values with the actual Identifier, Sign-On URL and Relay State. Contact [Convercent Client support team](https://www.convercent.com/customers/services/customer-support) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
8787
8888
6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
8989

@@ -119,11 +119,11 @@ In this section, you'll enable B.Simon to use Azure single sign-on by granting a
119119

120120
## Configure Convercent SSO
121121

122-
To configure single sign-on on **Convercent** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Convercent support team](http://support.convercent.com/). They set this setting to have the SAML SSO connection set properly on both sides.
122+
To configure single sign-on on **Convercent** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Convercent support team](https://www.convercent.com/customers/services/customer-support). They set this setting to have the SAML SSO connection set properly on both sides.
123123

124124
### Create Convercent test user
125125

126-
In this section, you create a user called Britta Simon in Convercent. Work with [Convercent support team](http://support.convercent.com/) to add the users in the Convercent platform. Users must be created and activated before you use single sign-on.
126+
In this section, you create a user called Britta Simon in Convercent. Work with [Convercent support team](https://www.convercent.com/customers/services/customer-support) to add the users in the Convercent platform. Users must be created and activated before you use single sign-on.
127127

128128
## Test SSO
129129

150 KB
Loading
81.7 KB
Loading

articles/active-directory/saas-apps/servicenow-tutorial.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
---
2-
title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with ServiceNow'
2+
title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with ServiceNow | Microsoft Docs'
33
description: Learn how to configure single sign-on between Azure Active Directory and ServiceNow.
44
services: active-directory
55
author: jeevansd
@@ -9,7 +9,7 @@ ms.service: active-directory
99
ms.subservice: saas-app-tutorial
1010
ms.workload: identity
1111
ms.topic: tutorial
12-
ms.date: 11/21/2022
12+
ms.date: 03/29/2023
1313
ms.author: jeedes
1414
---
1515

@@ -172,7 +172,7 @@ In this section, you'll enable B.Simon to use Azure single sign-on by granting a
172172

173173
4. In the **Basic SAML Configuration** section, perform the following steps:
174174

175-
a. For **Sign on URL**, enter one of the following URL pattern:
175+
a. For **Sign on URL**, enter one of the following URL patterns:
176176

177177
| Sign on URL |
178178
|-----------|
@@ -183,7 +183,7 @@ In this section, you'll enable B.Simon to use Azure single sign-on by granting a
183183
b. For **Identifier (Entity ID)**, enter a URL that uses the following pattern:
184184
`https://<instance-name>.service-now.com`
185185

186-
c. For **Reply URL**, enter one of the following URL pattern:
186+
c. For **Reply URL**, enter one of the following URL patterns:
187187

188188
| Reply URL |
189189
|-----------|
@@ -372,7 +372,7 @@ In this section, you'll enable B.Simon to use Azure single sign-on by granting a
372372
The objective of this section is to create a user called B.Simon in ServiceNow. ServiceNow supports automatic user provisioning, which is enabled by default.
373373

374374
> [!NOTE]
375-
> If you need to create a user manually, contact the [ServiceNow Client support team](https://www.servicenow.com/support/contact-support.html).
375+
> If you need to create a user manually, contact the [ServiceNow Client support team](https://support.servicenow.com/now).
376376
377377
### Configure ServiceNow Express SSO
378378

articles/active-directory/saas-apps/tanium-cloud-sso-tutorial.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ ms.service: active-directory
99
ms.subservice: saas-app-tutorial
1010
ms.workload: identity
1111
ms.topic: how-to
12-
ms.date: 02/16/2023
12+
ms.date: 03/29/2023
1313
ms.author: jeedes
1414

1515
---
@@ -63,12 +63,12 @@ Complete the following steps to enable Azure AD single sign-on in the Azure port
6363
`urn:amazon:cognito:sp:InstanceName`
6464

6565
b. In the **Reply URL** textbox, type a URL using the following pattern:
66-
`https://InstanceName-tanium.auth.<SUBDOMAIN>.amazoncognito.com/saml2/idpresponse`
66+
`https://<InstanceName>-tanium.auth.<SUBDOMAIN>.amazoncognito.com/saml2/idpresponse`
6767

6868
1. If you wish to configure the application in **SP** initiated mode, then perform the following step:
6969

7070
In the **Sign on URL** textbox, type a URL using the following pattern:
71-
`https://InstanceName.cloud.tanium.com`
71+
`https://<InstanceName>.cloud.tanium.com`
7272

7373
> [!NOTE]
7474
> These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Tanium Cloud SSO Client support team](mailto:[email protected]) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.

articles/active-directory/saas-apps/zendesk-tutorial.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ ms.service: active-directory
99
ms.subservice: saas-app-tutorial
1010
ms.workload: identity
1111
ms.topic: tutorial
12-
ms.date: 11/21/2022
12+
ms.date: 03/29/2023
1313
ms.author: jeedes
1414
---
1515

@@ -144,11 +144,11 @@ You can set up one SAML configuration for team members and a second SAML configu
144144

145145
1. In the **Zendesk Admin Center**, go to **Account -> Security -> Single sign-on**, then click **Create SSO configuration** and select **SAML**.
146146

147-
![Screenshot shows the Zendesk Admin Center with Security settings selected.](https://zen-marketing-documentation.s3.amazonaws.com/docs/en/zendesk_create_sso_configuration.png "Security")
147+
![Screenshot shows the Zendesk Admin Center with Security settings selected.](./media/zendesk-tutorial/zendesk-create-sso-configuration.png "Security")
148148

149149
1. Perform the following steps in the **Single sign-on** page.
150150

151-
![Single sign-on](https://zen-marketing-documentation.s3.amazonaws.com/docs/en/zendesk_saml_configuration_settings.png "Single sign-on")
151+
![Single sign-on](./media/zendesk-tutorial/zendesk-saml-configuration-settings.png "Single sign-on")
152152

153153
a. In **Configuration name**, enter a name for your configuration. Up to two SAML and two JWT configurations are possible.
154154

0 commit comments

Comments
 (0)