Skip to content

Commit 44eb936

Browse files
authored
Merge branch 'MicrosoftDocs:main' into patch-1
2 parents d57470b + 31023f7 commit 44eb936

File tree

1,279 files changed

+11171
-10483
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

1,279 files changed

+11171
-10483
lines changed

.openpublishing.redirection.azure-monitor.json

Lines changed: 10 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -30,6 +30,16 @@
3030
"redirect_url": "/azure/azure-monitor/change/change-analysis",
3131
"redirect_document_id": false
3232
},
33+
{
34+
"source_path_from_root": "/articles/azure-monitor/app/visual-studio.md",
35+
"redirect_url": "https://learn.microsoft.com/visualstudio/azure/azure-app-insights-add-connected-service",
36+
"redirect_document_id": false
37+
},
38+
{
39+
"source_path_from_root": "/articles/azure-monitor/app/visual-studio-codelens.md",
40+
"redirect_url": "https://learn.microsoft.com/visualstudio/azure/azure-app-insights-add-connected-service",
41+
"redirect_document_id": false
42+
},
3343
{
3444
"source_path_from_root": "/articles/azure-monitor/app/javascript-react-plugin.md",
3545
"redirect_url": "/azure/azure-monitor/app/javascript-framework-extensions",

.openpublishing.redirection.json

Lines changed: 10 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -21965,6 +21965,16 @@
2196521965
"source_path": "articles/virtual-machines/workloads/sap/index.md",
2196621966
"redirect_URL": "/azure/sap/workloads/get-started",
2196721967
"redirect_document_id": false
21968+
},
21969+
{
21970+
"source_path": "articles/private-multi-access-edge-compute-mec/deploy-metaswitch-fusion-core-solution.md",
21971+
"redirect_URL": "/azure/private-5g-core",
21972+
"redirect_document_id": false
21973+
},
21974+
{
21975+
"source_path": "articles/private-multi-access-edge-compute-mec/metaswitch-fusion-core-overview.md",
21976+
"redirect_URL": "/azure/private-5g-core",
21977+
"redirect_document_id": false
2196821978
}
2196921979
]
2197021980
}

articles/active-directory-b2c/integrate-with-app-code-samples.md

Lines changed: 14 additions & 14 deletions
Original file line numberDiff line numberDiff line change
@@ -2,11 +2,11 @@
22
title: Azure Active Directory B2C integrate with app samples
33
description: Code samples for integrating Azure AD B2C to mobile, desktop, web, and single-page applications.
44
services: active-directory-b2c
5-
author: kengaderdus
5+
author: garrodonnell
66
manager: CelesteDG
77

8-
ms.author: kengaderdus
9-
ms.date: 06/21/2022
8+
ms.author: godonnell
9+
ms.date: 02/21/2023
1010
ms.custom: mvc
1111
ms.topic: sample
1212
ms.service: active-directory
@@ -17,17 +17,6 @@ ms.subservice: B2C
1717

1818
The following tables provide links to samples for applications including iOS, Android, .NET, and Node.js.
1919

20-
## Mobile and desktop apps
21-
22-
| Sample | Description |
23-
|--------| ----------- |
24-
| [ios-swift-native-msal](https://github.com/Azure-Samples/active-directory-b2c-ios-swift-native-msal) | An iOS sample in Swift that authenticates Azure AD B2C users and calls an API using OAuth 2.0 |
25-
| [android-native-msal](https://github.com/Azure-Samples/ms-identity-android-java#b2cmodefragment-class) | A simple Android app showcasing how to use MSAL to authenticate users via Azure Active Directory B2C, and access a Web API with the resulting tokens. |
26-
| [ios-native-appauth](https://github.com/Azure-Samples/active-directory-b2c-ios-native-appauth) | A sample that shows how you can use a third-party library to build an iOS application in Objective-C that authenticates Microsoft identity users to our Azure AD B2C identity service. |
27-
| [android-native-appauth](https://github.com/Azure-Samples/active-directory-b2c-android-native-appauth) | A sample that shows how you can use a third-party library to build an Android application that authenticates Microsoft identity users to our B2C identity service and calls a web API using OAuth 2.0 access tokens. |
28-
| [dotnet-desktop](https://github.com/Azure-Samples/active-directory-b2c-dotnet-desktop) | A sample that shows how a Windows Desktop .NET (WPF) application can sign in a user using Azure AD B2C, get an access token using MSAL.NET and call an API. |
29-
| [xamarin-native](https://github.com/Azure-Samples/active-directory-b2c-xamarin-native) | A simple Xamarin Forms app showcasing how to use MSAL to authenticate users via Azure Active Directory B2C, and access a Web API with the resulting tokens. |
30-
3120
## Web apps and APIs
3221

3322
| Sample | Description |
@@ -48,6 +37,17 @@ The following tables provide links to samples for applications including iOS, An
4837
| [ms-identity-b2c-javascript-spa](https://github.com/Azure-Samples/ms-identity-b2c-javascript-spa) | A VanillaJS single page application (SPA) calling a web API. Authentication is done with Azure AD B2C by using MSAL.js. This sample uses the authorization code flow with PKCE. |
4938
| [javascript-nodejs-management](https://github.com/Azure-Samples/ms-identity-b2c-javascript-nodejs-management/tree/main/Chapter1) | A VanillaJS single page application (SPA) calling Microsoft Graph to manage users in a B2C directory. Authentication is done with Azure AD B2C by using MSAL.js. This sample uses the authorization code flow with PKCE.|
5039

40+
## Mobile and desktop apps
41+
42+
| Sample | Description |
43+
|--------| ----------- |
44+
| [ios-swift-native-msal](https://github.com/Azure-Samples/active-directory-b2c-ios-swift-native-msal) | An iOS sample in Swift that authenticates Azure AD B2C users and calls an API using OAuth 2.0 |
45+
| [android-native-msal](https://github.com/Azure-Samples/ms-identity-android-java#b2cmodefragment-class) | A simple Android app showcasing how to use MSAL to authenticate users via Azure Active Directory B2C, and access a Web API with the resulting tokens. |
46+
| [ios-native-appauth](https://github.com/Azure-Samples/active-directory-b2c-ios-native-appauth) | A sample that shows how you can use a third-party library to build an iOS application in Objective-C that authenticates Microsoft identity users to our Azure AD B2C identity service. |
47+
| [android-native-appauth](https://github.com/Azure-Samples/active-directory-b2c-android-native-appauth) | A sample that shows how you can use a third-party library to build an Android application that authenticates Microsoft identity users to our B2C identity service and calls a web API using OAuth 2.0 access tokens. |
48+
| [dotnet-desktop](https://github.com/Azure-Samples/active-directory-b2c-dotnet-desktop) | A sample that shows how a Windows Desktop .NET (WPF) application can sign in a user using Azure AD B2C, get an access token using MSAL.NET and call an API. |
49+
| [xamarin-native](https://github.com/Azure-Samples/active-directory-b2c-xamarin-native) | A simple Xamarin Forms app showcasing how to use MSAL to authenticate users via Azure Active Directory B2C, and access a Web API with the resulting tokens. |
50+
5151
## Console/Daemon apps
5252

5353
| Sample | Description |

articles/active-directory-domain-services/policy-reference.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
title: Built-in policy definitions for Azure Active Directory Domain Services
33
description: Lists Azure Policy built-in policy definitions for Azure Active Directory Domain Services. These built-in policy definitions provide common approaches to managing your Azure resources.
4-
ms.date: 01/29/2023
4+
ms.date: 02/21/2023
55
ms.service: active-directory
66
ms.subservice: domain-services
77
author: justinha

articles/active-directory/app-provisioning/use-scim-to-provision-users-and-groups.md

Lines changed: 7 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ ms.service: active-directory
88
ms.subservice: app-provisioning
99
ms.workload: identity
1010
ms.topic: tutorial
11-
ms.date: 11/04/2022
11+
ms.date: 02/23/2023
1212
ms.author: kenwith
1313
ms.reviewer: arvinh
1414
---
@@ -74,7 +74,7 @@ The following table lists an example of required attributes:
7474
|lastName|name.familyName|surName|
7575
|workMail|emails[type eq “work”].value|Mail|
7676
|manager|manager|manager|
77-
|tag|urn:ietf:params:scim:schemas:extension:CustomExtensionName:2.0:User:tag|extensionAttribute1|
77+
|tag|`urn:ietf:params:scim:schemas:extension:CustomExtensionName:2.0:User:tag`|extensionAttribute1|
7878
|status|active|isSoftDeleted (computed value not stored on user)|
7979

8080
The following JSON payload shows an example SCIM schema:
@@ -117,7 +117,7 @@ It helps to categorize between `/User` and `/Group` to map any default user attr
117117

118118
The following table lists an example of user attributes:
119119

120-
| Azure AD user | urn:ietf:params:scim:schemas:extension:enterprise:2.0:User |
120+
| Azure AD user | `urn:ietf:params:scim:schemas:extension:enterprise:2.0:User` |
121121
| --- | --- |
122122
| IsSoftDeleted |active |
123123
|department| `urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:department`|
@@ -140,7 +140,7 @@ The following table lists an example of user attributes:
140140

141141
The following table lists an example of group attributes:
142142

143-
| Azure AD group | urn:ietf:params:scim:schemas:core:2.0:Group |
143+
| Azure AD group | `urn:ietf:params:scim:schemas:core:2.0:Group` |
144144
| --- | --- |
145145
| displayName |displayName |
146146
| members |members |
@@ -218,7 +218,7 @@ Use the general guidelines when implementing a SCIM endpoint to ensure compatibi
218218
### /Schemas (Schema discovery):
219219

220220
* [Sample request/response](#schema-discovery)
221-
* Schema discovery isn't currently supported on the custom non-gallery SCIM application, but it's being used on certain gallery applications. Going forward, schema discovery will be used as the sole method to add more attributes to the schema of an existing gallery SCIM application.
221+
* Schema discovery is being used on certain gallery applications. Schema discovery is the sole method to add more attributes to the schema of an existing gallery SCIM application. Schema discovery isn't currently supported on custom non-gallery SCIM application.
222222
* If a value isn't present, don't send null values.
223223
* Property values should be camel cased (for example, readWrite).
224224
* Must return a list response.
@@ -1373,8 +1373,8 @@ The SCIM spec doesn't define a SCIM-specific scheme for authentication and autho
13731373
|--|--|--|--|
13741374
|Username and password (not recommended or supported by Azure AD)|Easy to implement|Insecure - [Your Pa$$word doesn't matter](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/your-pa-word-doesn-t-matter/ba-p/731984)|Not supported for new gallery or non-gallery apps.|
13751375
|Long-lived bearer token|Long-lived tokens don't require a user to be present. They're easy for admins to use when setting up provisioning.|Long-lived tokens can be hard to share with an admin without using insecure methods such as email. |Supported for gallery and non-gallery apps. |
1376-
|OAuth authorization code grant|Access tokens are much shorter-lived than passwords, and have an automated refresh mechanism that long-lived bearer tokens don't have. A real user must be present during initial authorization, adding a level of accountability. |Requires a user to be present. If the user leaves the organization, the token is invalid, and authorization will need to be completed again.|Supported for gallery apps, but not non-gallery apps. However, you can provide an access token in the UI as the secret token for short term testing purposes. Support for OAuth code grant on non-gallery is in our backlog, in addition to support for configurable auth / token URLs on the gallery app.|
1377-
|OAuth client credentials grant|Access tokens are much shorter-lived than passwords, and have an automated refresh mechanism that long-lived bearer tokens don't have. Both the authorization code grant and the client credentials grant create the same type of access token, so moving between these methods is transparent to the API. Provisioning can be automated, and new tokens can be silently requested without user interaction. ||Supported for gallery apps, but not non-gallery apps. However, you can provide an access token in the UI as the secret token for short term testing purposes. Support for OAuth client credentials grant on non-gallery is in our backlog.|
1376+
|OAuth authorization code grant|Access tokens have a shorter life than passwords, and have an automated refresh mechanism that long-lived bearer tokens don't have. A real user must be present during initial authorization, adding a level of accountability. |Requires a user to be present. If the user leaves the organization, the token is invalid, and authorization will need to be completed again.|Supported for gallery apps, but not non-gallery apps. However, you can provide an access token in the UI as the secret token for short term testing purposes. Support for OAuth code grant on non-gallery is in our backlog, in addition to support for configurable auth / token URLs on the gallery app.|
1377+
|OAuth client credentials grant|Access tokens have a shorter life than passwords, and have an automated refresh mechanism that long-lived bearer tokens don't have. Both the authorization code grant and the client credentials grant create the same type of access token, so moving between these methods is transparent to the API. Provisioning can be automated, and new tokens can be silently requested without user interaction. ||Supported for gallery apps, but not non-gallery apps. However, you can provide an access token in the UI as the secret token for short term testing purposes. Support for OAuth client credentials grant on non-gallery is in our backlog.|
13781378

13791379
> [!NOTE]
13801380
> It's not recommended to leave the token field blank in the Azure AD provisioning configuration custom app UI. The token generated is primarily available for testing purposes.

articles/active-directory/app-provisioning/user-provisioning.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -7,7 +7,7 @@ ms.service: active-directory
77
ms.subservice: app-provisioning
88
ms.topic: overview
99
ms.workload: identity
10-
ms.date: 02/17/2023
10+
ms.date: 02/21/2023
1111
ms.author: kenwith
1212
ms.reviewer: arvinh
1313
---
@@ -52,15 +52,15 @@ The provisioning mode supported by an application is also visible on the **Provi
5252

5353
## Benefits of automatic provisioning
5454

55-
The number of applications used in modern organizations continues to grow. IT admins must manage access management at scale. Admins use standards such as SAML or OIDC for single sign-on (SSO), but access also requires users to be provisioned into the app. To many admins, provisioning means manually creating every user account or uploading CSV files each week. These processes are time-consuming, expensive, and error prone. Solutions such as SAML just-in-time (JIT) have been adopted to automate provisioning. Enterprises also need a solution to deprovision users when they leave the organization or no longer require access to certain apps based on role change.
55+
The number of applications used in modern organizations continues to grow. You, as an IT admin, must manage access management at scale. You use standards such as SAML or OIDC for single sign-on (SSO), but access also requires you provision users into an app. You might think provisioning means manually creating every user account or uploading CSV files each week. These processes are time-consuming, expensive, and error prone. To streamline the process, use SAML just-in-time (JIT) to automate provisioning. Use the same process to deprovision users when they leave the organization or no longer require access to certain apps based on role change.
5656

5757
Some common motivations for using automatic provisioning include:
5858

5959
- Maximizing the efficiency and accuracy of provisioning processes.
6060
- Saving on costs associated with hosting and maintaining custom-developed provisioning solutions and scripts.
6161
- Securing your organization by instantly removing users' identities from key SaaS apps when they leave the organization.
6262
- Easily importing a large number of users into a particular SaaS application or system.
63-
- Having a single set of policies to determine who is provisioned and who can sign in to an app.
63+
- A single set of policies to determine provisioned users that can sign in to an app.
6464

6565
Azure AD user provisioning can help address these challenges. To learn more about how customers have been using Azure AD user provisioning, read the [ASOS case study](https://aka.ms/asoscasestudy). The following video provides an overview of user provisioning in Azure AD.
6666

@@ -74,7 +74,7 @@ Azure AD features pre-integrated support for many popular SaaS apps and human re
7474

7575
![Image that shows logos for DropBox, Salesforce, and others.](./media/user-provisioning/gallery-app-logos.png)
7676

77-
If you want to request a new application for provisioning, you can [request that your application be integrated with our app gallery](../manage-apps/v2-howto-app-gallery-listing.md). For a user provisioning request, we require the application to have a SCIM-compliant endpoint. Request that the application vendor follows the SCIM standard so we can onboard the app to our platform quickly.
77+
To request a new application for provisioning, see [Submit a request to publish your application in Azure Active Directory application gallery](../manage-apps/v2-howto-app-gallery-listing.md). For a user provisioning request, we require the application to have a SCIM-compliant endpoint. Request that the application vendor follows the SCIM standard so we can onboard the app to our platform quickly.
7878

7979
* **Applications that support SCIM 2.0**: For information on how to generically connect applications that implement SCIM 2.0-based user management APIs, see [Build a SCIM endpoint and configure user provisioning](use-scim-to-provision-users-and-groups.md).
8080

articles/active-directory/authentication/certificate-based-authentication-faq.yml

Lines changed: 16 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -7,9 +7,9 @@ metadata:
77
ms.service: active-directory
88
ms.subservice: authentication
99
ms.topic: faq
10-
ms.date: 10/05/2022
10+
ms.date: 02/21/2023
1111
ms.author: justinha
12-
author: vimrang
12+
author: justinha
1313
manager: amycolannino
1414
ms.reviewer: vimrang
1515
ms.collection: M365-identity-device-management
@@ -69,7 +69,7 @@ sections:
6969
7070
Use the [Set-AzureADTrustedCertificateAuthority](/powershell/module/azuread/set-azureadtrustedcertificateauthority) cmdlet:
7171
72-
```powershell
72+
```PowerShell
7373
$c=Get-AzureADTrustedCertificateAuthority
7474
$c[0]. crlDistributionPoint=""
7575
Set-AzureADTrustedCertificateAuthority -CertificateAuthorityInformation $c[0]
@@ -120,14 +120,14 @@ sections:
120120
The browser caches the certificate after the certificate picker appears. If the user retries, the cached certificate is used automatically. The user should close the browser, and reopen a new session to try CBA again.
121121
122122
- question: |
123-
Why does not proof up for registering other auth methods come up when I use single factor certificates?
123+
Why doesn't proof up for registering other auth methods come up when I use single factor certificates?
124124
answer: |
125-
A user will be considered MFA capable when a user is in scope for Certificate-based authentication auth method. This means user will not be able to use proof up as part of their authentication to registerd other available methods and should have MFA via another method to register other available auth methods.
125+
A user is considered capable for MFA when the user is in scope for **Certificate-based authentication** in the Authentication methods policy. This policy requirement means a user can't use proof up as part of their authentication to register other available methods.
126126
127127
- question: |
128128
How can I use single-factor certificates to complete MFA?
129129
answer: |
130-
We have support for single factor CBA to get MFA. CBA SF + PSI (passwordless phone sign in) and CBA SF + FIDO2 are the two supported combinations to get MFA using single factor certificates.
130+
We have support for single factor CBA to get MFA. CBA SF + passwordless phone sign-in (PSI) and CBA SF + FIDO2 are the two supported combinations to get MFA using single factor certificates.
131131
[MFA with single factor certificates](../authentication/concept-certificate-based-authentication-technical-deep-dive.md#mfa-authentication-flow-using-single-factor-certificates-and-passwordless-sign-in)
132132
133133
- question: |
@@ -146,7 +146,16 @@ sections:
146146
GET https://graph.microsoft.com/v1.0/users?$filter=certificateUserIds/any(x:x eq '[email protected]')
147147
```
148148
149-
149+
- question: |
150+
After a CRL endpoint is configured, end users aren't able to sign in and they see the following diagnostic message:
151+
152+
```http
153+
AADSTS500173: Unable to download CRL. Invalid status code Forbidden from CRL distribution point
154+
errorCode: 500173
155+
```
156+
157+
answer: |
158+
This is commonly seen when a firewall rule setting blocks access to the CRL endpoint.
150159
151160
additionalContent: |
152161
## Next steps

0 commit comments

Comments
 (0)