Skip to content

Commit 4f425bc

Browse files
authored
Merge pull request #234501 from MicrosoftDocs/main
Publish to live, Friday 4 AM PST, 4/14
2 parents 712af3c + 85ea671 commit 4f425bc

File tree

444 files changed

+8125
-1733
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

444 files changed

+8125
-1733
lines changed

.openpublishing.redirection.healthcare-apis.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -654,7 +654,11 @@
654654
"redirect_document_id": false
655655
},
656656
{ "source_path_from_root": "/articles/healthcare-apis/iot/how-to-use-iot-jsonpath-content-mappings.md",
657-
"redirect_url": "/azure/healthcare-apis/iot/how-to-use-iotjsonpathcontenttemplate-mappings",
657+
"redirect_url": "/azure/healthcare-apis/iot/how-to-use-iotjsonpathcontent-mappings",
658+
"redirect_document_id": false
659+
},
660+
{ "source_path_from_root": "/articles/healthcare-apis/iot/how-to-use-iotjsonpathcontenttemplate-mappings.md",
661+
"redirect_url": "/azure/healthcare-apis/iot/how-to-use-iotjsonpathcontent-mappings",
658662
"redirect_document_id": false
659663
},
660664
{ "source_path_from_root": "/articles/healthcare-apis/iot/deploy-new-button.md",

articles/active-directory/develop/reference-app-manifest.md

Lines changed: 9 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ ms.service: active-directory
88
ms.subservice: develop
99
ms.topic: reference
1010
ms.workload: identity
11-
ms.date: 05/19/2022
11+
ms.date: 04/13/2023
1212
ms.author: ryanwi
1313
ms.custom: aaddev
1414
ms.reviewer: sureshja
@@ -260,9 +260,9 @@ Example:
260260
"keyCredentials": [
261261
{
262262
"customKeyIdentifier":null,
263-
"endDate":"2018-09-13T00:00:00Z",
263+
"endDateTime":"2018-09-13T00:00:00Z",
264264
"keyId":"<guid>",
265-
"startDate":"2017-09-12T00:00:00Z",
265+
"startDateTime":"2017-09-12T00:00:00Z",
266266
"type":"AsymmetricX509Cert",
267267
"usage":"Verify",
268268
"value":null
@@ -425,10 +425,12 @@ Example:
425425
"passwordCredentials": [
426426
{
427427
"customKeyIdentifier": null,
428-
"endDate": "2018-10-19T17:59:59.6521653Z",
428+
"displayName": "Generated by App Service",
429+
"endDateTime": "2022-10-19T17:59:59.6521653Z",
430+
"hint": "Nsn",
429431
"keyId": "<guid>",
430-
"startDate":"2016-10-19T17:59:59.6521653Z",
431-
"value":null
432+
"secretText": null,
433+
"startDateTime":"2022-10-19T17:59:59.6521653Z"
432434
}
433435
],
434436
```
@@ -638,4 +640,4 @@ Use the following comments section to provide feedback that helps refine and sha
638640
[IMPLICIT-GRANT]:v1-oauth2-implicit-grant-flow.md
639641
[INTEGRATING-APPLICATIONS-AAD]: ./quickstart-register-app.md
640642
[O365-PERM-DETAILS]: /graph/permissions-reference
641-
[RBAC-CLOUD-APPS-AZUREAD]: http://www.dushyantgill.com/blog/2014/12/10/roles-based-access-control-in-cloud-applications-using-azure-ad/
643+
[RBAC-CLOUD-APPS-AZUREAD]: http://www.dushyantgill.com/blog/2014/12/10/roles-based-access-control-in-cloud-applications-using-azure-ad/

articles/active-directory/develop/web-app-quickstart-portal-node-js-ciam.md

Lines changed: 4 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -15,31 +15,26 @@ ms.date: 04/12/2023
1515

1616
# Portal quickstart for React SPA
1717

18-
> [!div renderon="portal" class="sxs-lookup"]
1918
> In this quickstart, you download and run a code sample that demonstrates how a React single-page application (SPA) can sign in users with Azure AD CIAM.
20-
>
19+
20+
> [!div renderon="portal" id="display-on-portal" class="sxs-lookup"]
2121
> ## Prerequisites
2222
>
2323
> * Azure subscription - [Create an Azure subscription for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F)
2424
> * [Node.js](https://nodejs.org/en/download/)
2525
> * [Visual Studio Code](https://code.visualstudio.com/download) or another code editor
2626
>
27-
> ## Download the code
28-
>
29-
> > [!div class="nextstepaction"]
30-
> > [Download the code sample](https://github.com/Azure-Samples/ms-identity-ciam-javascript-tutorial/archive/react-quickstart.zip)
31-
>
3227
> ## Run the sample
3328
>
3429
> 1. Unzip the downloaded file.
3530
>
36-
> 1. Locate the folder that contains the `package.json` file in your terminal, then run the following command:
31+
> 1. In your terminal, locate the folder that contains the `package.json` file, then run the following command:
3732
>
3833
> ```console
3934
> npm install && npm start
4035
> ```
4136
>
4237
> 1. Open your browser and visit `http://locahost:3000`.
4338
>
44-
> 1. Select the **Sign-in** link on the navigation bar.
39+
> 1. Select the **Sign-in** link on the navigation bar, then follow the prompts.
4540
>

articles/active-directory/external-identities/code-samples.md

Lines changed: 9 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -6,23 +6,25 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: B2B
88
ms.topic: sample
9-
ms.date: 03/14/2022
9+
ms.date: 04/06/2023
1010

1111
ms.author: mimart
1212
author: msmimart
1313
manager: celestedg
1414
ms.custom: it-pro, seo-update-azuread-jan, has-adal-ref
15-
ms.collection: M365-identity-device-management
15+
ms.collection: engagement-fy23, M365-identity-device-management
16+
17+
# Customer intent: As a tenant administrator, I want to bulk-invite external users to an organization from email addresses that I've stored in a .csv file.
1618
---
1719

1820
# Azure Active Directory B2B collaboration code and PowerShell samples
1921

2022
## PowerShell example
2123

22-
You can bulk-invite external users to an organization from email addresses that you've stored in a .CSV file.
24+
You can bulk-invite external users to an organization from email addresses that you've stored in a .csv file.
2325

24-
1. Prepare the .CSV file
25-
Create a new CSV file and name it invitations.csv. In this example, the file is saved in C:\data, and contains the following information:
26+
1. Prepare the .csv file
27+
Create a new .csv file and name it invitations.csv. In this example, the file is saved in C:\data, and contains the following information:
2628

2729
Name | InvitedUserEmailAddress
2830
--------------------- | --------------------------
@@ -57,7 +59,7 @@ This cmdlet sends an invitation to the email addresses in invitations.csv. More
5759

5860
## Code sample
5961

60-
The code sample illustrates how to call the invitation API and get the redemption URL. Use the redemption URL to send a custom invitation email. The email can be composed with an HTTP client, so you can customize how it looks and send it through the Microsoft Graph API.
62+
The code sample illustrates how to call the invitation API and get the redemption URL. Use the redemption URL to send a custom invitation email. You can compose the email with an HTTP client, so you can customize how it looks and send it through the Microsoft Graph API.
6163

6264

6365
# [HTTP](#tab/http)
@@ -217,4 +219,4 @@ const inviteRedeemUrl = await sendInvite();
217219

218220
## Next steps
219221

220-
- [What is Azure AD B2B collaboration?](what-is-b2b.md)
222+
- [Samples for guest user self-service sign-up](code-samples-self-service-sign-up.md)

articles/active-directory/fundamentals/whats-deprecated-azure-ad.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -32,7 +32,7 @@ Use the following table to learn about changes including deprecations, retiremen
3232
|Microsoft Authenticator app [Number matching](../authentication/how-to-mfa-number-match.md)|Feature change|May 8, 2023|
3333
|[My Groups experience](https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/microsoft-entra-change-announcements-march-2023-train/ba-p/2967448)|Feature change|May 2023|
3434
|[My Apps browser extension](https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/microsoft-entra-change-announcements-march-2023-train/ba-p/2967448)|Feature change|May 2023|
35-
|[System-preferred authentication methods](https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/microsoft-entra-change-announcements-march-2023-train/ba-p/2967448)|Feature change|On GA|
35+
|[System-preferred authentication methods](https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/microsoft-entra-change-announcements-march-2023-train/ba-p/2967448)|Feature change|Sometime after GA|
3636
|[Azure AD Authentication Library (ADAL)](https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/microsoft-entra-change-announcements-march-2023-train/ba-p/2967448)|Retirement|Jun 30, 2023|
3737
|[Azure AD Graph API](https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/microsoft-entra-change-announcements-march-2023-train/ba-p/2967448)|Deprecation|Jun 30, 2023|
3838
|[Azure AD PowerShell and MSOnline PowerShell](https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/microsoft-entra-change-announcements-march-2023-train/ba-p/2967448)|Deprecation|Jun 30, 2023|

articles/active-directory/fundamentals/whats-new-archive.md

Lines changed: 0 additions & 206 deletions
Original file line numberDiff line numberDiff line change
@@ -9047,209 +9047,3 @@ For more information, see [Azure AD password reset from the login screen](../aut
90479047

90489048
---
90499049

9050-
## March 2018
9051-
9052-
### Certificate expire notification
9053-
9054-
**Type:** Fixed
9055-
**Service category:** Enterprise Apps
9056-
**Product capability:** SSO
9057-
9058-
Azure AD sends a notification when a certificate for a gallery or non-gallery application is about to expire.
9059-
9060-
Some users did not receive notifications for enterprise applications configured for SAML-based single sign-on. This issue was resolved. Azure AD sends notification for certificates expiring in 7, 30 and 60 days. You are able to see this event in the audit logs.
9061-
9062-
For more information, see:
9063-
9064-
- [Manage Certificates for federated single sign-on in Azure Active Directory](../manage-apps/manage-certificates-for-federated-single-sign-on.md)
9065-
- [Audit activity reports in the Azure portal](../reports-monitoring/concept-audit-logs.md)
9066-
9067-
---
9068-
9069-
### Twitter and GitHub identity providers in Azure AD B2C
9070-
9071-
**Type:** New feature
9072-
**Service category:** B2C - Consumer Identity Management
9073-
**Product capability:** B2B/B2C
9074-
9075-
You can now add Twitter or GitHub as an identity provider in Azure AD B2C. Twitter is moving from public preview to GA. GitHub is being released in public preview.
9076-
9077-
For more information, see [What is Azure AD B2B collaboration?](../external-identities/what-is-b2b.md).
9078-
9079-
---
9080-
9081-
### Restrict browser access using Intune Managed Browser with Azure AD application-based Conditional Access for iOS and Android
9082-
9083-
**Type:** New feature
9084-
**Service category:** Conditional Access
9085-
**Product capability:** Identity Security & Protection
9086-
9087-
**Now in public preview!**
9088-
9089-
**Intune Managed Browser SSO:** Your employees can use single sign-on across native clients (like Microsoft Outlook) and the Intune Managed Browser for all Azure AD-connected apps.
9090-
9091-
**Intune Managed Browser Conditional Access Support:** You can now require employees to use the Intune Managed browser using application-based Conditional Access policies.
9092-
9093-
Read more about this in our [blog post](https://cloudblogs.microsoft.com/enterprisemobility/2018/03/15/the-intune-managed-browser-now-supports-azure-ad-sso-and-conditional-access/).
9094-
9095-
For more information, see:
9096-
9097-
- [Setup application-based Conditional Access](../conditional-access/app-based-conditional-access.md)
9098-
9099-
- [Configure managed browser policies](/mem/intune/apps/manage-microsoft-edge)
9100-
9101-
---
9102-
9103-
### App Proxy Cmdlets in PowerShell GA Module
9104-
9105-
**Type:** New feature
9106-
**Service category:** App Proxy
9107-
**Product capability:** Access Control
9108-
9109-
Support for Application Proxy cmdlets is now in the PowerShell GA Module! This does require you to stay updated on PowerShell modules - if you become more than a year behind, some cmdlets may stop working.
9110-
9111-
For more information, see [AzureAD](/powershell/module/Azuread/).
9112-
9113-
---
9114-
9115-
### Office 365 native clients are supported by Seamless SSO using a non-interactive protocol
9116-
9117-
**Type:** New feature
9118-
**Service category:** Authentications (Logins)
9119-
**Product capability:** User Authentication
9120-
9121-
User using Office 365 native clients (version 16.0.8730.xxxx and above) get a silent sign-on experience using Seamless SSO. This support is provided by the addition a non-interactive protocol (WS-Trust) to Azure AD.
9122-
9123-
For more information, see [How does sign-in on a native client with Seamless SSO work?](../hybrid/how-to-connect-sso-how-it-works.md#how-does-sign-in-on-a-native-client-with-seamless-sso-work)
9124-
9125-
---
9126-
9127-
### Users get a silent sign-on experience, with Seamless SSO, if an application sends sign-in requests to Azure AD's tenant endpoints
9128-
9129-
**Type:** New feature
9130-
**Service category:** Authentications (Logins)
9131-
**Product capability:** User Authentication
9132-
9133-
Users get a silent sign-on experience, with Seamless SSO, if an application (for example, `https://contoso.sharepoint.com`) sends sign-in requests to Azure AD's tenant endpoints - that is, `https://login.microsoftonline.com/contoso.com/<..>` or `https://login.microsoftonline.com/<tenant_ID>/<..>` - instead of Azure AD's common endpoint (`https://login.microsoftonline.com/common/<...>`).
9134-
9135-
For more information, see [Azure Active Directory Seamless Single Sign-On](../hybrid/how-to-connect-sso.md).
9136-
9137-
---
9138-
9139-
### Need to add only one Azure AD URL, instead of two URLs previously, to users' Intranet zone settings to roll out Seamless SSO
9140-
9141-
**Type:** New feature
9142-
**Service category:** Authentications (Logins)
9143-
**Product capability:** User Authentication
9144-
9145-
To roll out Seamless SSO to your users, you need to add only one Azure AD URL to the users' Intranet zone settings by using group policy in Active Directory: `https://autologon.microsoftazuread-sso.com`. Previously, customers were required to add two URLs.
9146-
9147-
For more information, see [Azure Active Directory Seamless Single Sign-On](../hybrid/how-to-connect-sso.md).
9148-
9149-
---
9150-
9151-
### New Federated Apps available in Azure AD app gallery
9152-
9153-
**Type:** New feature
9154-
**Service category:** Enterprise Apps
9155-
**Product capability:** 3rd Party Integration
9156-
9157-
In March 2018, we've added these 15 new apps with Federation support to our app gallery:
9158-
9159-
[Boxcryptor](../saas-apps/boxcryptor-tutorial.md), [CylancePROTECT](../saas-apps/cylanceprotect-tutorial.md), Wrike, [SignalFx](../saas-apps/signalfx-tutorial.md), Assistant by FirstAgenda, [YardiOne](../saas-apps/yardione-tutorial.md), Vtiger CRM, inwink, [Amplitude](../saas-apps/amplitude-tutorial.md), [Spacio](../saas-apps/spacio-tutorial.md), [ContractWorks](../saas-apps/contractworks-tutorial.md), [Bersin](../saas-apps/bersin-tutorial.md), [Mercell](../saas-apps/mercell-tutorial.md), [Trisotech Digital Enterprise Server](../saas-apps/trisotechdigitalenterpriseserver-tutorial.md), [Qumu Cloud](../saas-apps/qumucloud-tutorial.md).
9160-
9161-
For more information about the apps, see [SaaS application integration with Azure Active Directory](../saas-apps/tutorial-list.md).
9162-
9163-
For more information about listing your application in the Azure AD app gallery, see [List your application in the Azure Active Directory application gallery](../manage-apps/v2-howto-app-gallery-listing.md).
9164-
9165-
---
9166-
9167-
### PIM for Azure Resources is generally available
9168-
9169-
**Type:** New feature
9170-
**Service category:** Privileged Identity Management
9171-
**Product capability:** Privileged Identity Management
9172-
9173-
If you are using Azure AD Privileged Identity Management for directory roles, you can now use PIM's time-bound access and assignment capabilities for Azure Resource roles such as Subscriptions, Resource Groups, Virtual Machines, and any other resource supported by Azure Resource Manager. Enforce multifactor authentication when activating roles Just-In-Time, and schedule activations in coordination with approved change windows. In addition, this release adds enhancements not available during public preview including an updated UI, approval workflows, and the ability to extend roles expiring soon and renew expired roles.
9174-
9175-
For more information, see [PIM for Azure resources (Preview)](../privileged-identity-management/azure-pim-resource-rbac.md)
9176-
9177-
---
9178-
9179-
### Adding Optional Claims to your apps tokens (public preview)
9180-
9181-
**Type:** New feature
9182-
**Service category:** Authentications (Logins)
9183-
**Product capability:** User Authentication
9184-
9185-
Your Azure AD app can now request custom or optional claims in JWTs or SAML tokens. These are claims about the user or tenant that are not included by default in the token, due to size or applicability constraints. This is currently in public preview for Azure AD apps on the v1.0 and v2.0 endpoints. See the documentation for information on what claims can be added and how to edit your application manifest to request them.
9186-
9187-
For more information, see [Optional claims in Azure AD](../develop/active-directory-optional-claims.md).
9188-
9189-
---
9190-
9191-
### Azure AD supports PKCE for more secure OAuth flows
9192-
9193-
**Type:** New feature
9194-
**Service category:** Authentications (Logins)
9195-
**Product capability:** User Authentication
9196-
9197-
Azure AD docs have been updated to note support for PKCE, which allows for more secure communication during the OAuth 2.0 Authorization Code grant flow. Both S256 and plaintext code_challenges are supported on the v1.0 and v2.0 endpoints.
9198-
9199-
For more information, see [Request an authorization code](../develop/v2-oauth2-auth-code-flow.md#request-an-authorization-code).
9200-
9201-
---
9202-
9203-
### Support for provisioning all user attribute values available in the Workday Get_Workers API
9204-
9205-
**Type:** New feature
9206-
**Service category:** App Provisioning
9207-
**Product capability:** 3rd Party Integration
9208-
9209-
The public preview of inbound provisioning from Workday to Active Directory and Azure AD now supports the ability to extract and provisioning all attribute values available in the Workday Get_Workers API. This adds supports for hundreds of additional standard and custom attributes beyond the ones shipped with the initial version of the Workday inbound provisioning connector.
9210-
9211-
For more information, see: [Customizing the list of Workday user attributes](../saas-apps/workday-inbound-tutorial.md#customizing-the-list-of-workday-user-attributes)
9212-
9213-
---
9214-
9215-
### Changing group membership from dynamic to static, and vice versa
9216-
9217-
**Type:** New feature
9218-
**Service category:** Group Management
9219-
**Product capability:** Collaboration
9220-
9221-
It is possible to change how membership is managed in a group. This is useful when you want to keep the same group name and ID in the system, so any existing references to the group are still valid; creating a new group would require updating those references.
9222-
We've updated the Azure portal to support this functionality. Now, customers can convert existing groups from dynamic membership to assigned membership and vice-versa. The existing PowerShell cmdlets are also still available.
9223-
9224-
For more information, see [Dynamic membership rules for groups in Azure Active Directory](../enterprise-users/groups-dynamic-membership.md)
9225-
9226-
---
9227-
9228-
### Improved sign-out behavior with Seamless SSO
9229-
9230-
**Type:** Changed feature
9231-
**Service category:** Authentications (Logins)
9232-
**Product capability:** User Authentication
9233-
9234-
Previously, even if users explicitly signed out of an application secured by Azure AD, they would be automatically signed back in using Seamless SSO if they were trying to access an Azure AD application again within their corpnet from their domain joined devices. With this change, sign out is supported. This allows users to choose the same or different Azure AD account to sign back in with, instead of being automatically signed in using Seamless SSO.
9235-
9236-
For more information, see [Azure Active Directory Seamless Single Sign-On](../hybrid/how-to-connect-sso.md)
9237-
9238-
---
9239-
9240-
### Application Proxy Connector Version 1.5.402.0 Released
9241-
9242-
**Type:** Changed feature
9243-
**Service category:** App Proxy
9244-
**Product capability:** Identity Security & Protection
9245-
9246-
This connector version is gradually being rolled out through November. This new connector version includes the following changes:
9247-
9248-
- The connector now sets domain level cookies instead subdomain level. This ensures a smoother SSO experience and avoids redundant authentication prompts.
9249-
- Support for chunked encoding requests
9250-
- Improved connector health monitoring
9251-
- Several bug fixes and stability improvements
9252-
9253-
For more information, see [Understand Azure AD Application Proxy connectors](../app-proxy/application-proxy-connectors.md).
9254-
9255-
---

0 commit comments

Comments
 (0)