Skip to content

Commit 20a05d6

Browse files
committed
:Merge branch 'master' of https://github.com/microsoftdocs/azure-docs-pr into resiliancy
2 parents a965ab7 + 4755663 commit 20a05d6

File tree

298 files changed

+3632
-1289
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

298 files changed

+3632
-1289
lines changed

.github/workflows/stale.yml

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -19,7 +19,8 @@ jobs:
1919
close-pr-label: auto-close
2020
exempt-pr-labels: keep-open
2121
operations-per-run: 1200
22-
ascending: false
22+
ascending: true
23+
start-date: '2021-04-12'
2324
stale-pr-message: >
2425
This pull request has been inactive for at least 14 days.
2526
If you are finished with your changes, don't forget to sign off. See the [contributor guide](https://review.docs.microsoft.com/help/contribute/contribute-how-to-write-pull-request-automation) for instructions.

.openpublishing.publish.config.json

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -845,6 +845,7 @@
845845
"articles/purview/.openpublishing.redirection.purview.json",
846846
"articles/service-bus-messaging/.openpublishing.redirection.service-bus-messaging.json",
847847
"articles/stream-analytics/.openpublishing.redirection.stream-analytics.json",
848-
"articles/virtual-machines/.openpublishing.redirection.virtual-machines.json"
848+
"articles/virtual-machines/.openpublishing.redirection.virtual-machines.json",
849+
"articles/mysql/.openpublishing.redirection.mysql.json"
849850
]
850851
}

articles/active-directory-b2c/configure-tokens.md

Lines changed: 6 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ manager: celestedg
88
ms.service: active-directory
99
ms.workload: identity
1010
ms.topic: how-to
11-
ms.date: 09/15/2021
11+
ms.date: 10/08/2021
1212
ms.custom: project-no-code
1313
ms.author: mimart
1414
ms.subservice: B2C
@@ -58,6 +58,11 @@ To configure your user flow token lifetime:
5858
1. Under **Token lifetime**, adjust the properties to fit the needs of your application.
5959
1. Click **Save**.
6060

61+
62+
63+
:::image type="content" source="./media/configure-tokens/configure-tokens.png" alt-text="configure user flows tokens in Azure portal.":::
64+
65+
6166
::: zone-end
6267

6368
::: zone pivot="b2c-custom-policy"

articles/active-directory-b2c/implicit-flow-single-page-application.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -218,7 +218,7 @@ error=user_authentication_required
218218
If you receive this error in the iframe request, the user must interactively sign in again to retrieve a new token.
219219

220220
## Refresh tokens
221-
ID tokens and access tokens both expire after a short period of time. Your app must be prepared to refresh these tokens periodically. To refresh either type of token, perform the same hidden iframe request we used in an earlier example, by using the `prompt=none` parameter to control Azure AD steps. To receive a new `id_token` value, be sure to use `response_type=id_token` and `scope=openid`, and a `nonce` parameter.
221+
ID tokens and access tokens both expire after a short period of time. Your app must be prepared to refresh these tokens periodically. Implicit flows do not allow you to obtain a refresh token due to security reasons. To refresh either type of token, use the implicit flow in a hidden HTML iframe element. In the authorization request include the `prompt=none` parameter. To receive a new id_token value, be sure to use `response_type=id_token` and `scope=openid`, and a `nonce` parameter.
222222

223223
## Send a sign-out request
224224
When you want to sign the user out of the app, redirect the user to Azure AD to sign out. If you don't redirect the user, they might be able to reauthenticate to your app without entering their credentials again because they have a valid single sign-on session with Azure AD.
188 KB
Loading

articles/active-directory-b2c/microsoft-graph-operations.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: celestedg
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: how-to
12-
ms.date: 06/22/2021
12+
ms.date: 10/08/2021
1313
ms.custom: project-no-code
1414
ms.author: mimart
1515
ms.subservice: B2C
@@ -134,6 +134,7 @@ The top-level resource for policy keys in the Microsoft Graph API is the [Truste
134134
## Application extension properties
135135

136136
- [List extension properties](/graph/api/application-list-extensionproperty)
137+
- [Delete extension property](/graph/api/application-delete-extensionproperty)
137138

138139
Azure AD B2C provides a directory that can hold 100 custom attributes per user. For user flows, these extension properties are [managed by using the Azure portal](user-flow-custom-attributes.md). For custom policies, Azure AD B2C creates the property for you, the first time the policy writes a value to the extension property.
139140

articles/active-directory-b2c/user-flow-custom-attributes.md

Lines changed: 36 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ manager: celestedg
88
ms.service: active-directory
99
ms.workload: identity
1010
ms.topic: how-to
11-
ms.date: 09/20/2021
11+
ms.date: 10/08/2021
1212
ms.custom: project-no-code
1313
ms.author: mimart
1414
ms.subservice: B2C
@@ -44,7 +44,7 @@ Azure AD B2C allows you to extend the set of attributes stored on each user acco
4444
1. Provide a **Name** for the custom attribute (for example, "ShoeSize")
4545
1. Choose a **Data Type**. Only **String**, **Boolean**, and **Int** are available.
4646
1. Optionally, enter a **Description** for informational purposes.
47-
1. Click **Create**.
47+
1. Select **Create**.
4848

4949
The custom attribute is now available in the list of **User attributes** and for use in your user flows. A custom attribute is only created the first time it is used in any user flow, and not when you add it to the list of **User attributes**.
5050

@@ -54,9 +54,9 @@ The custom attribute is now available in the list of **User attributes** and for
5454

5555
1. In your Azure AD B2C tenant, select **User flows**.
5656
1. Select your policy (for example, "B2C_1_SignupSignin") to open it.
57-
1. Select **User attributes** and then select the custom attribute (for example, "ShoeSize"). Click **Save**.
57+
1. Select **User attributes** and then select the custom attribute (for example, "ShoeSize"). Select **Save**.
5858
1. Select **Application claims** and then select the custom attribute.
59-
1. Click **Save**.
59+
1. Select **Save**.
6060

6161
Once you've created a new user using a user flow, which uses the newly created custom attribute, the object can be queried in [Microsoft Graph Explorer](https://developer.microsoft.com/graph/graph-explorer). Alternatively you can use the [Run user flow](./tutorial-create-user-flows.md) feature on the user flow to verify the customer experience. You should now see **ShoeSize** in the list of attributes collected during the sign-up journey, and see it in the token sent back to your application.
6262

@@ -68,7 +68,7 @@ Extension attributes can only be registered on an application object, even thoug
6868

6969
::: zone pivot="b2c-user-flow"
7070

71-
To get the application ID:
71+
### Get extensions app's application ID
7272

7373
1. Sign in to the [Azure portal](https://portal.azure.com).
7474
1. Make sure you're using the directory that contains your Azure AD B2C tenant. Select the **Directories + subscriptions** icon in the portal toolbar.
@@ -82,7 +82,7 @@ To get the application ID:
8282

8383
::: zone pivot="b2c-custom-policy"
8484

85-
Get the application properties:
85+
### Get extensions app's application properties
8686

8787
1. Sign in to the [Azure portal](https://portal.azure.com).
8888
1. Make sure you're using the directory that contains your Azure AD B2C tenant. Select the **Directories + subscriptions** icon in the portal toolbar.
@@ -185,6 +185,36 @@ Microsoft Graph API supports creating and updating a user with extension attribu
185185
"extension_831374b3bd5041bfaa54263ec9e050fc_loyaltyId": "212342"
186186
```
187187

188+
## Remove extension attribute
189+
190+
Unlike built-in attributes, extension/custom attributes can be removed. The extension attributes' values can also be removed.
191+
192+
> [!Important]
193+
> Before you remove the extension/custom attribute, for each account in the directory, set the extension attribute value to null. In this way you explicitly remove the extension attributes’s values. Then continue to remove the extension attribute itself. Extension/custom attribute is queryable using MS Graph API.
194+
195+
::: zone pivot="b2c-user-flow"
196+
197+
Use the following steps to remove extension/custom attribute from a user flow:
198+
199+
1. Sign in to the [Azure portal](https://portal.azure.com/) as the global administrator of your Azure AD B2C tenant.
200+
2. Make sure you're using the directory that contains your Azure AD B2C tenant:
201+
1. Select the **Directories + subscriptions** icon in the portal toolbar.
202+
1. On the **Portal settings | Directories + subscriptions** page, find your Azure AD B2C directory in the Directory name list, and then select **Switch**
203+
1. Choose **All services** in the top-left corner of the Azure portal, search for and select **Azure AD B2C**.
204+
1. Select **User attributes**, and then select the attribute you want to delete.
205+
1. Select **Delete**
206+
207+
::: zone-end
208+
209+
::: zone pivot="b2c-custom-policy"
210+
211+
To remove a custom attribute, use [MS Graph API](microsoft-graph-operations.md), and use the [Delete](/graph/api/application-delete-extensionproperty) command.
212+
213+
::: zone-end
214+
215+
216+
217+
188218
## Next steps
189219

190220
Follow the guidance for how to [add claims and customize user input using custom policies](configure-user-input.md). This sample uses a built-in claim 'city'. To use a custom attribute, replace 'city' with your own custom attributes.

articles/active-directory/app-proxy/application-proxy-faq.yml

Lines changed: 14 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -55,7 +55,7 @@ sections:
5555
5656
To manually upgrade a connector:
5757
58-
- Download the latest version of the connector. (You will find it under Application Proxy on the Azure Portal. You can also find the link at [Azure AD Application Proxy: Version release history](./application-proxy-release-version-history.md).
58+
- Download the latest version of the connector. (You will find it under Application Proxy on the Azure portal. You can also find the link at [Azure AD Application Proxy: Version release history](./application-proxy-release-version-history.md).
5959
- The installer restarts the Azure AD Application Proxy Connector services. In some cases, a reboot of the server might be required if the installer cannot replace all files. Therefore we recommend closing all applications (i.e. Event Viewer) before you start the upgrade.
6060
- Run the installer. The upgrade process is quick and does not require providing any credentials and the connector will not be re-registered.
6161
@@ -158,7 +158,19 @@ sections:
158158
How do I change the landing page my application loads?
159159
answer: |
160160
From the Application Registrations page, you can change the homepage URL to the desired external URL of the landing page. The specified page will load when the application is launched from My Apps or the Office 365 Portal. For configuration steps, see [Set a custom home page for published apps by using Azure AD Application Proxy](application-proxy-configure-custom-home-page.md)
161-
161+
162+
- question: |
163+
Why do I get redirected to a truncated URL when I try to access my published application whenever the URL contains a "#" (hashtag) character?
164+
answer: |
165+
If Azure AD pre-authentication is configured, and the application URL contains a “#” character when you try to access the application for the first time, you get redirected to Azure AD (login.microsoftonline.com) for the authentication. Once you complete the authentication you get redirected to the URL part prior to the ”#” character and everything that comes after the “#“ seems to be ignored/ removed. For example if the URL is `https://www.contoso.com/#/home/index.html`, once the Azure AD authentication is done the user will be redirected to `https://www.contoso.com/`.
166+
This behavior is by design due to how the “#” character is handled by the browser.
167+
168+
Possible solutions/ alternatives:
169+
170+
- Setup a redirection from `https://www.contoso.com` to `https://contoso.com/#/home/index.html`. The user must first access `https://www.contoso.com`.
171+
- The URL used for the first access attempt must include the “#” character in encoded form (%23). The published server might not accept this.
172+
- Configure passthrough pre-authentication type (not recommended).
173+
162174
- question: |
163175
Can only IIS-based applications be published? What about web applications running on non-Windows web servers? Does the connector have to be installed on a server with IIS installed?
164176
answer: |

articles/active-directory/develop/active-directory-saml-claims-customization.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -53,8 +53,9 @@ From the **Choose name identifier format** dropdown, you can select one of the f
5353
|---------------|-------------|
5454
| **Default** | Microsoft identity platform will use the default source format. |
5555
| **Persistent** | Microsoft identity platform will use Persistent as the NameID format. |
56-
| **EmailAddress** | Microsoft identity platform will use EmailAddress as the NameID format. |
56+
| **Email address** | Microsoft identity platform will use EmailAddress as the NameID format. |
5757
| **Unspecified** | Microsoft identity platform will use Unspecified as the NameID format. |
58+
|**Windows domain qualified name**| Microsoft identity platform will use the WindowsDomainQualifiedName format.|
5859

5960
Transient NameID is also supported, but is not available in the dropdown and cannot be configured on Azure's side. To learn more about the NameIDPolicy attribute, see [Single Sign-On SAML protocol](single-sign-on-saml-protocol.md).
6061

articles/active-directory/governance/entitlement-management-access-package-assignments.md

Lines changed: 31 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -12,7 +12,7 @@ ms.tgt_pltfrm: na
1212
ms.devlang: na
1313
ms.topic: how-to
1414
ms.subservice: compliance
15-
ms.date: 04/12/2021
15+
ms.date: 10/05/2021
1616
ms.author: ajburnle
1717
ms.reviewer:
1818
ms.collection: M365-identity-device-management
@@ -70,7 +70,7 @@ $assignments = Get-MgEntitlementManagementAccessPackageAssignment -AccessPackage
7070
$assignments | ft Id,AssignmentState,TargetId,{$_.Target.DisplayName}
7171
```
7272

73-
## Directly assign a user
73+
## Directly assign a user
7474

7575
In some cases, you might want to directly assign specific users to an access package so that users don't have to go through the process of requesting the access package. To directly assign users, the access package must have a policy that allows administrator direct assignments.
7676

@@ -110,6 +110,35 @@ In some cases, you might want to directly assign specific users to an access pac
110110
> [!NOTE]
111111
> When assigning users to an access package, administrators will need to verify that the users are eligible for that access package based on the existing policy requirements. Otherwise, the users won't successfully be assigned to the access package. If the access package contains a policy that requires user requests to be approved, users can't be directly assigned to the package without necessary approval(s) from the designated approver(s).
112112
113+
## Directly assign any user (Preview)
114+
Azure AD Entitlement Management also allows you to directly assign external users to an access package to make collaborating with partners easier. To do this, the access package must have a policy that allows users not yet in your directory to request access.
115+
116+
**Prerequisite role:** Global administrator, User administrator, Catalog owner, Access package manager or Access package assignment manager
117+
118+
1. In the Azure portal, select **Azure Active Directory** and then select **Identity Governance**.
119+
120+
1. In the left menu, click **Access packages** and then open the access package in which you want to add a user.
121+
122+
1. In the left menu, click **Assignments**.
123+
124+
1. Select **New assignment** to open **Add user to access package**.
125+
126+
1. In the **Select policy** list, select a policy that allows that is set to **For users not in your directory**
127+
128+
1. Select **Any user**. You’ll be able to specify which users you want to assign to this access package.
129+
![Assignments - Add any user to access package](./media/entitlement-management-access-package-assignments/assignments-add-any-user.png)
130+
131+
1. Enter the user’s **Name** (optional) and the user’s **Email address** (required).
132+
133+
> [!NOTE]
134+
> - The user you want to add must be within the scope of the policy. For example, if your policy is set to **Specific connected organizations**, the user’s email address must be from the domain(s) of the selected organization(s). If the user you are trying to add has an email address of jen@*foo.com* but the selected organization’s domain is *bar.com*, you won't be able to add that user to the access package.
135+
> - Similarly, if you set your policy to include **All configured connected organizations**, the user’s email address must be from one of your configured connected organizations. Otherwise, the user won't be added to the access package.
136+
> - If you wish to add any user to the access package, you'll need to ensure that you select **All users (All connected organizations + any external user)** when configuring your policy.
137+
138+
1. Set the date and time you want the selected users' assignment to start and end. If an end date is not provided, the policy's lifecycle settings will be used.
139+
1. Click **Add** to directly assign the selected users to the access package.
140+
1. After a few moments, click **Refresh** to see the users in the Assignments list.
141+
113142
## Directly assigning users programmatically
114143
### Assign a user to an access package with Microsoft Graph
115144
You can also directly assign a user to an access package using Microsoft Graph. A user in an appropriate role with an application that has the delegated `EntitlementManagement.ReadWrite.All` permission, or an application with that application permission, can call the API to [create an accessPackageAssignmentRequest](/graph/api/accesspackageassignmentrequest-post?view=graph-rest-beta&preserve-view=true). In this request, the value of the `requestType` property should be `AdminAdd`, and the `accessPackageAssignment` property is a structure that contains the `targetId` of the user being assigned.

0 commit comments

Comments
 (0)