Skip to content

Commit 48dd132

Browse files
authored
Merge branch 'main' into cm-linkfix-20230207-0
2 parents 2459c21 + 79f9db6 commit 48dd132

File tree

1,495 files changed

+16128
-9006
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

1,495 files changed

+16128
-9006
lines changed

.openpublishing.redirection.active-directory.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -11095,6 +11095,11 @@
1109511095
"source_path_from_root": "/articles/active-directory/cloud-infrastructure-entitlement-management/product-data-inventory.md",
1109611096
"redirect_url": "/azure/active-directory/cloud-infrastructure-entitlement-management/product-data-billable-resources",
1109711097
"redirect_document_id": false
11098+
},
11099+
{
11100+
"source_path_from_root": "/articles/active-directory/governance/create-access-review-privileged-access-groups.md",
11101+
"redirect_url": "/azure/active-directory/governance/create-access-review-pim-for-groups",
11102+
"redirect_document_id": false
1109811103
}
1109911104
]
1110011105
}

.openpublishing.redirection.azure-monitor.json

Lines changed: 13 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -25,6 +25,11 @@
2525
"redirect_url": "/azure/azure-monitor/change/change-analysis",
2626
"redirect_document_id": false
2727
},
28+
{
29+
"source_path_from_root": "/articles/azure-monitor/app/java-in-process-agent-redirect.md",
30+
"redirect_url": "/azure/azure-monitor/app/opentelemetry-enable",
31+
"redirect_document_id": false
32+
},
2833
{
2934
"source_path_from_root": "/articles/azure-monitor/app/legacy-pricing.md",
3035
"redirect_url": "/azure/azure-monitor/best-practices-cost",
@@ -5703,13 +5708,18 @@
57035708
"redirect_document_id": false
57045709
},
57055710
{
5711+
"source_path_from_root": "/articles/azure-monitor/alerts/proactive-performance-diagnostics.md",
5712+
"redirect_url": "https://azure.microsoft.com/updates/public-preview-alerts-based-smart-detection-for-application-insights/",
5713+
"redirect_document_id": false
5714+
},
5715+
{
57065716
"source_path_from_root": "/articles/azure-monitor/autoscale/autoscale-resource-log-schema.md",
57075717
"redirect_url": "/azure/azure-monitor/autoscale/autoscale-diagnostics",
57085718
"redirect_document_id": false
57095719
},
5710-
{
5711-
"source_path_from_root": "/articles/azure-monitor/alerts/proactive-performance-diagnostics.md",
5712-
"redirect_url": "https://azure.microsoft.com/updates/public-preview-alerts-based-smart-detection-for-application-insights/",
5720+
{
5721+
"source_path_from_root": "/articles/azure-monitor/app/java-in-process-agent.md",
5722+
"redirect_url": "/azure/azure-monitor/app/opentelemetry-enable",
57135723
"redirect_document_id": false
57145724
}
57155725
]

.openpublishing.redirection.healthcare-apis.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -634,7 +634,11 @@
634634
"redirect_document_id": false
635635
},
636636
{ "source_path_from_root": "/articles/healthcare-apis/iot/how-to-use-calculated-functions-mappings.md",
637-
"redirect_url": "/azure/healthcare-apis/iot/how-to-use-calculatedcontenttemplate-mappings",
637+
"redirect_url": "/azure/healthcare-apis/iot/how-to-use-calculatedcontent-mappings",
638+
"redirect_document_id": false
639+
},
640+
{ "source_path_from_root": "/articles/healthcare-apis/iot/how-to-use-calculatedcontenttemplate-mappings.md",
641+
"redirect_url": "/azure/healthcare-apis/iot/how-to-use-calculatedcontent-mappings",
638642
"redirect_document_id": false
639643
},
640644
{ "source_path_from_root": "/articles/healthcare-apis/iot/how-to-use-iot-jsonpath-content-mappings.md",

.openpublishing.redirection.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -22695,6 +22695,11 @@
2269522695
"source_path": "articles/application-gateway/tutorial-protect-application-gateway.md",
2269622696
"redirect_URL": "/azure/application-gateway/tutorial-protect-application-gateway-ddos",
2269722697
"redirect_document_id": false
22698+
},
22699+
{
22700+
"source_path": "articles/virtual-machines/workloads/sap/index.md",
22701+
"redirect_URL": "/azure/sap/workloads/get-started",
22702+
"redirect_document_id": false
2269822703
}
2269922704
]
2270022705
}

articles/active-directory-b2c/add-sign-up-and-sign-in-policy.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -3,14 +3,14 @@ title: Set up a sign-up and sign-in flow
33
titleSuffix: Azure AD B2C
44
description: Learn how to set up a sign-up and sign-in flow in Azure Active Directory B2C.
55
services: active-directory-b2c
6-
author: kengaderdus
6+
author: garrodonnell
77
manager: CelesteDG
88

99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: how-to
12-
ms.date: 10/21/2021
13-
ms.author: kengaderdus
12+
ms.date: 02/09/2023
13+
ms.author: godonnell
1414
ms.subservice: B2C
1515
ms.custom: "b2c-support"
1616
zone_pivot_groups: b2c-policy-type
@@ -37,7 +37,7 @@ Watch this video to learn how the user sign-up and sign-in policy works.
3737
3838
## Prerequisites
3939

40-
If you haven't already done so, [register a web application in Azure Active Directory B2C](tutorial-register-applications.md).
40+
[!INCLUDE [active-directory-b2c-customization-prerequisites](../../includes/active-directory-b2c-customization-prerequisites.md)]
4141

4242
::: zone pivot="b2c-user-flow"
4343

articles/active-directory-b2c/faq.yml

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -3,14 +3,14 @@ metadata:
33
title: 'Frequently asked questions (FAQ) for Azure Active Directory B2C'
44
description: Answers to frequently asked questions about Azure Active Directory B2C.
55
services: active-directory-b2c
6-
author: kengaderdus
6+
author: garrodonnell
77
manager: CelesteDG
88

99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: faq
12-
ms.date: 01/03/2022
13-
ms.author: kengaderdus
12+
ms.date: 02/09/2023
13+
ms.author: godonnell
1414
ms.subservice: B2C
1515
ms.custom: "b2c-support"
1616
title: 'Azure AD B2C: Frequently asked questions (FAQ)'

articles/active-directory-b2c/identity-provider-microsoft-account.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: how-to
12-
ms.date: 01/13/2022
12+
ms.date: 02/13/2023
1313
ms.custom: project-no-code
1414
ms.author: godonnell
1515
ms.subservice: B2C
@@ -51,7 +51,7 @@ To enable sign-in for users with a Microsoft account in Azure Active Directory B
5151
1. Under **Supported account types**, select **Accounts in any organizational directory (Any Azure AD directory - Multitenant) and personal Microsoft accounts (e.g. Skype, Xbox)**.
5252

5353
For more information on the different account type selections, see [Quickstart: Register an application with the Microsoft identity platform](../active-directory/develop/quickstart-register-app.md).
54-
1. Under **Redirect URI (optional)**, select **Web** and enter `https://your-tenant-name.b2clogin.com/your-tenant-name.onmicrosoft.com/oauth2/authresp`. If you use a [custom domain](custom-domain.md), enter `https://your-domain-name/your-tenant-name.onmicrosoft.com/oauth2/authresp`. Replace `your-tenant-name` with the name of your tenant, and `your-domain-name` with your custom domain.
54+
1. Under **Redirect URI (optional)**, select **Web** and enter `https://your-tenant-name.b2clogin.com/your-tenant-name.onmicrosoft.com/oauth2/authresp`. If you use a [custom domain](custom-domain.md), enter `https://your-domain-name/your-tenant-name.onmicrosoft.com/oauth2/authresp`. Replace `your-tenant-name` with the name of your Azure AD B2C tenant, and `your-domain-name` with your custom domain.
5555
1. Select **Register**
5656
1. Record the **Application (client) ID** shown on the application Overview page. You need the client ID when you configure the identity provider in the next section.
5757
1. Select **Certificates & secrets**

articles/active-directory/app-provisioning/how-provisioning-works.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -8,14 +8,14 @@ ms.service: active-directory
88
ms.subservice: app-provisioning
99
ms.topic: conceptual
1010
ms.workload: identity
11-
ms.date: 10/20/2022
11+
ms.date: 02/10/2023
1212
ms.author: kenwith
1313
ms.reviewer: arvinh
1414
---
1515

1616
# How Application Provisioning works in Azure Active Directory
1717

18-
Automatic provisioning refers to creating user identities and roles in the cloud applications that users need access to. In addition to creating user identities, automatic provisioning includes the maintenance and removal of user identities as status or roles change. Before you start a deployment, you can review this article to learn how Azure AD provision works and get configuration recommendations.
18+
Automatic provisioning refers to creating user identities and roles in the cloud applications that users need to access. In addition to creating user identities, automatic provisioning includes the maintenance and removal of user identities as status or roles change. Before you start a deployment, you can review this article to learn how Azure AD provisioning works and get configuration recommendations.
1919

2020
The **Azure AD Provisioning Service** provisions users to SaaS apps and other systems by connecting to a System for Cross-Domain Identity Management (SCIM) 2.0 user management API endpoint provided by the application vendor. This SCIM endpoint allows Azure AD to programmatically create, update, and remove users. For selected applications, the provisioning service can also create, update, and remove additional identity-related objects, such as groups and roles. The channel used for provisioning between Azure AD and the application is encrypted using HTTPS TLS 1.2 encryption.
2121

@@ -136,7 +136,7 @@ After the initial cycle, all other cycles will:
136136
The provisioning service continues running back-to-back incremental cycles indefinitely, at intervals defined in the [tutorial specific to each application](../saas-apps/tutorial-list.md). Incremental cycles continue until one of the following events occurs:
137137

138138
- The service is manually stopped using the Azure portal, or using the appropriate Microsoft Graph API command.
139-
- A new initial cycle is triggered using the **Restart provisioning** option in the Azure portal, or using the appropriate Microsoft Graph API command. This action clears any stored watermark and causes all source objects to be evaluated again. This will not break the links between source and target objects. To break the links use [Restart synchronizationJob](https://learn.microsoft.com/graph/api/synchronization-synchronizationjob-restart?view=graph-rest-beta&tabs=http) with the following request:
139+
- A new initial cycle is triggered using the **Restart provisioning** option in the Azure portal, or using the appropriate Microsoft Graph API command. This action clears any stored watermark and causes all source objects to be evaluated again. This will not break the links between source and target objects. To break the links use [Restart synchronizationJob](/graph/api/synchronization-synchronizationjob-restart?view=graph-rest-beta&tabs=http&preserve-view=true) with the following request:
140140

141141
<!-- {
142142
"blockType": "request",

articles/active-directory/app-provisioning/user-provisioning.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -7,7 +7,7 @@ ms.service: active-directory
77
ms.subservice: app-provisioning
88
ms.topic: overview
99
ms.workload: identity
10-
ms.date: 10/20/2022
10+
ms.date: 02/09/2023
1111
ms.author: kenwith
1212
ms.reviewer: arvinh
1313
---
@@ -18,7 +18,7 @@ In Azure Active Directory (Azure AD), the term *app provisioning* refers to auto
1818

1919
![Diagram that shows provisioning scenarios.](../governance/media/what-is-provisioning/provisioning.png)
2020

21-
Azure AD application provisioning refers to automatically creating user identities and roles in the applications that users need access to. In addition to creating user identities, automatic provisioning includes the maintenance and removal of user identities as status or roles change. Common scenarios include provisioning an Azure AD user into SaaS applications like [Dropbox](../../active-directory/saas-apps/dropboxforbusiness-provisioning-tutorial.md), [Salesforce](../../active-directory/saas-apps/salesforce-provisioning-tutorial.md), [ServiceNow](../../active-directory/saas-apps/servicenow-provisioning-tutorial.md), and more.
21+
Azure AD application provisioning refers to automatically creating user identities and roles in the applications that users need access to. In addition to creating user identities, automatic provisioning includes the maintenance and removal of user identities as status or roles change. Common scenarios include provisioning an Azure AD user into SaaS applications like [Dropbox](../../active-directory/saas-apps/dropboxforbusiness-provisioning-tutorial.md), [Salesforce](../../active-directory/saas-apps/salesforce-provisioning-tutorial.md), [ServiceNow](../../active-directory/saas-apps/servicenow-provisioning-tutorial.md), and many more.
2222

2323
Azure AD also supports provisioning users into applications hosted on-premises or in a virtual machine, without having to open up any firewalls. If your application supports [SCIM](https://aka.ms/scimoverview), or you've built a SCIM gateway to connect to your legacy application, you can use the Azure AD Provisioning agent to [directly connect](./on-premises-scim-provisioning.md) with your application and automate provisioning and deprovisioning. If you have legacy applications that don't support SCIM and rely on an [LDAP](./on-premises-ldap-connector-configure.md) user store or a [SQL](./tutorial-ecma-sql-connector.md) database, Azure AD can support those as well.
2424

@@ -91,4 +91,4 @@ For other applications that support SCIM 2.0, follow the steps in [Build a SCIM
9191

9292
- [List of tutorials on how to integrate SaaS apps](../saas-apps/tutorial-list.md)
9393
- [Customizing attribute mappings for user provisioning](customize-application-attributes.md)
94-
- [Scoping filters for user provisioning](define-conditional-rules-for-provisioning-user-accounts.md)
94+
- [Scoping filters for user provisioning](define-conditional-rules-for-provisioning-user-accounts.md)

articles/active-directory/app-proxy/application-proxy-configure-complex-application.md

Lines changed: 43 additions & 56 deletions
Original file line numberDiff line numberDiff line change
@@ -22,11 +22,11 @@ When applications are made up of multiple individual web application using diffe
2222

2323
The following figure shows an example for complex application domain structure.
2424

25-
![Diagram of domain structure for a complex application showing resource sharing between primary and secondary application.](./media/application-proxy-configure-complex-application/complex-app-structure.png)
25+
:::image type="content" source="./media/application-proxy-configure-complex-application/complex-app-structure-1.png" alt-text="Diagram of domain structure for a complex application showing resource sharing between primary and secondary application.":::
2626

2727
With [Azure AD Application Proxy](application-proxy.md), you can address this issue by using complex application publishing that is made up of multiple URLs across various domains.
2828

29-
![Diagram of a Complex application with multiple application segments definition.](./media/application-proxy-configure-complex-application/complex-app-flow.png)
29+
:::image type="content" source="./media/application-proxy-configure-complex-application/complex-app-flow-1.png" alt-text="Diagram of a Complex application with multiple application segments definition.":::
3030

3131
A complex app has multiple app segments, with each app segment being a pair of an internal & external URL.
3232
There is one conditional access policy associated with the app and access to any of the external URLs work with pre-authentication with the same set of policies that are enforced for all.
@@ -42,7 +42,7 @@ This article provides you with the information you need to configure wildcard ap
4242
## Characteristics of application segment(s) for complex application.
4343
1. Application segments can be configured only for a wildcard application.
4444
2. External and alternate URL should match the wildcard external and alternate URL domain of the application respectively.
45-
3. Application segment URL’s (internal and external) need to maintain uniqueness across complex applications.
45+
3. Application segment URLs (internal and external) need to maintain uniqueness across complex applications.
4646
4. CORS Rules (optional) can be configured per application segment.
4747
5. Access will only be granted to defined application segments for a complex application.
4848
- Note - If all application segments are deleted, a complex application will behave as a wildcard application opening access to all valid URL by specified domain.
@@ -56,61 +56,48 @@ Before you get started with Application Proxy Complex application scenario apps,
5656

5757
## Configure application segment(s) for complex application.
5858

59-
To configure (and update) Application Segments for a complex app using the API, you first [create a wildcard application](application-proxy-wildcard.md#create-a-wildcard-application), and then update the application's onPremisesPublishing property to configure the application segments and respective CORS settings.
60-
6159
> [!NOTE]
62-
> 2 application segment per complex application are supported for [Microsoft Azure AD premium subscription](https://azure.microsoft.com/pricing/details/active-directory). Licence requirement for more than 2 application segments per complex application to be announced soon.
63-
64-
If successful, this method returns a `204 No Content` response code and does not return anything in the response body.
65-
## Example
66-
67-
##### Request
68-
Here is an example of the request.
69-
70-
```http
71-
PATCH https://graph.microsoft.com/beta/applications/{<object-id-of--the-complex-app-under-APP-Registrations}
72-
Content-type: application/json
73-
74-
{
75-
"onPremisesPublishing": {
76-
"onPremisesApplicationSegments": [
77-
{
78-
"externalUrl": "https://home.contoso.net/",
79-
"internalUrl": "https://home.test.com/",
80-
"alternateUrl": "",
81-
"corsConfigurations": []
82-
},
83-
{
84-
"externalUrl": "https://assets.constoso.net/",
85-
"internalUrl": "https://assets.test.com",
86-
"alternateUrl": "",
87-
"corsConfigurations": [
88-
{
89-
"resource": "/",
90-
"allowedOrigins": [
91-
"https://home.contoso.net/"
92-
],
93-
"allowedHeaders": [
94-
"*"
95-
],
96-
"allowedMethods": [
97-
"*"
98-
],
99-
"maxAgeInSeconds": 0
100-
}
101-
]
102-
}
103-
]
104-
}
105-
}
106-
107-
```
108-
##### Response
109-
110-
```http
111-
HTTP/1.1 204 No Content
112-
```
60+
> Two application segment per complex distributed application are supported for [Microsoft Azure AD premium subscription](https://azure.microsoft.com/pricing/details/active-directory). License requirement for more than two application segments per complex application to be announced soon.
61+
62+
To publish complex distributed app through Application Proxy with application segments:
63+
64+
1. [Create a wildcard application.](application-proxy-wildcard.md#create-a-wildcard-application)
65+
66+
1. On the Application Proxy Basic settings page, select "Add application segments".
67+
68+
:::image type="content" source="./media/application-proxy-configure-complex-application/add-application-segments.png" alt-text="Screenshot of link to add an application segment.":::
69+
70+
3. On the Manage and configure application segments page, select "+ Add app segment"
71+
72+
:::image type="content" source="./media/application-proxy-configure-complex-application/add-application-segment-1.png" alt-text="Screenshot pf Manage and configure application segment blade.":::
73+
74+
4. In the Internal Url field, enter the internal URL for your app.
75+
76+
5. In the External Url field, drop down the list and select the custom domain you want to use.
77+
78+
6. Add CORS Rules (optional). For more information see [Configuring CORS Rule](https://learn.microsoft.com/graph/api/resources/corsconfiguration_v2?view=graph-rest-beta)
79+
80+
7. Select Create.
81+
82+
:::image type="content" source="./media/application-proxy-configure-complex-application/create-app-segment.png" alt-text="Screenshot of add or edit application segment context plane.":::
83+
84+
Your application is now set up to use the configured application segments. Be sure to assign users to your application before you test or release it.
85+
86+
To edit/update an application segment, select respective application segment from the list in Manage and configure application segments page. Upload a certificate for the updated domain, if necessary, and update the DNS record.
87+
88+
## DNS updates
89+
90+
When using custom domains, you need to create a DNS entry with a CNAME record for the external URL (for example, `*.adventure-works.com`) pointing to the external URL of the application proxy endpoint. For wildcard applications, the CNAME record needs to point to the relevant external URL:
91+
92+
> `<yourAADTenantId>.tenant.runtime.msappproxy.net`
93+
94+
Alternatively, a DNS entry with a CNAME record for every individual application segment can be created as follows:
95+
96+
> `'External URL of application segment'` > `'<External URL without domain>-<tenantname>.msapproxy.net'` <br>
97+
for example in above instance >`'home.contoso.ashcorp.us'` points to > `home-ashcorp1.msappproxy.net`
98+
11399

100+
For more detailed instructions for Application Proxy, see [Tutorial: Add an on-premises application for remote access through Application Proxy in Azure Active Directory](../app-proxy/application-proxy-add-on-premises-application.md).
114101

115102
## See also
116103
- [Tutorial: Add an on-premises application for remote access through Application Proxy in Azure Active Directory](../app-proxy/application-proxy-add-on-premises-application.md)

0 commit comments

Comments
 (0)