Skip to content

Commit 56fc44d

Browse files
author
Ankita Dutta
committed
2 parents 15bb18d + 6be3c3d commit 56fc44d

File tree

289 files changed

+25815
-24751
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

289 files changed

+25815
-24751
lines changed

.openpublishing.redirection.azure-monitor.json

Lines changed: 1 addition & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -1,11 +1,6 @@
11
{
22
"redirections": [
3-
{
4-
"source_path_from_root": "/articles/azure-monitor/snapshot-debugger/snapshot-debugger-troubleshoot.md",
5-
"redirect_url": "https://learn.microsoft.com/troubleshoot/azure/azure-monitor/app-insights/snapshot-debugger-troubleshoot",
6-
"redirect_document_id": false
7-
},
8-
{
3+
{
94
"source_path_from_root": "/articles/azure-monitor/best-practices.md",
105
"redirect_url": "/azure/azure-monitor/getting-started",
116
"redirect_document_id": false

.openpublishing.redirection.deployment-environments.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -14,6 +14,11 @@
1414
"source_path_from_root": "/articles/deployment-environments/tutorial-create-and-configure-projects.md",
1515
"redirect_url": "/azure/deployment-environments/quickstart-create-and-configure-projects",
1616
"redirect_document_id": false
17+
},
18+
{
19+
"source_path_from_root": "/articles/deployment-environments/how-to-configure-use-cli.md",
20+
"redirect_url": "https://aka.ms/CLI-reference",
21+
"redirect_document_id": false
1722
}
1823
]
1924
}

.openpublishing.redirection.dev-box.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -9,6 +9,11 @@
99
"source_path_from_root": "/articles/dev-box/quickstart-configure-dev-box-project.md",
1010
"redirect_url": "/azure/dev-box/quickstart-configure-dev-box-service",
1111
"redirect_document_id": false
12+
},
13+
{
14+
"source_path_from_root": "/articles/dev-box/cli-reference-subset.md",
15+
"redirect_url": "https://aka.ms/CLI-reference",
16+
"redirect_document_id": false
1217
}
1318
]
1419
}

.openpublishing.redirection.json

Lines changed: 22461 additions & 22450 deletions
Large diffs are not rendered by default.

articles/active-directory-b2c/faq.yml

Lines changed: 12 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ metadata:
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: faq
12-
ms.date: 02/09/2023
12+
ms.date: 03/15/2023
1313
ms.author: godonnell
1414
ms.subservice: B2C
1515
ms.custom: "b2c-support"
@@ -64,7 +64,12 @@ sections:
6464
* Microsoft account: openid email profile
6565
* Amazon: profile
6666
* LinkedIn: r_emailaddress, r_basicprofile
67-
67+
68+
- question: |
69+
I'm using ADFS as an identity provider in Azure AD B2C. When I try to initiate a sign out request from Azure AD B2C, ADFS shows the error *MSIS7084: SAML logout request and logout response messages must be signed when using SAML HTTP Redirect or HTTP POST binding*. How do I resolve this issue?
70+
answer: |
71+
On the ADFS server, run: `Set-AdfsProperties -SignedSamlRequestsRequired $true`. This will force Azure AD B2C to sign all requests to ADFS.
72+
6873
- question: |
6974
Does my application have to be run on Azure for it work with Azure AD B2C?
7075
answer: |
@@ -256,6 +261,11 @@ sections:
256261
257262
1. Retrieve the `RefreshToken` again.
258263
264+
- question: |
265+
I use multiple tabs in a web browser to sign in to multiple applications that I registered in the same Azure AD B2C tenant. When I try to perform a single sign out, not all of the applications are signed out. Why does this happen?
266+
answer: |
267+
Currently, Azure AD B2C doesn't support single sign out for this specific scenario. It's caused by cookie contention as all the applications operates on the same cookie simultaneously.
268+
259269
- question: |
260270
How do I report issues with Azure AD B2C?
261271
answer: |

articles/active-directory-b2c/identity-provider-generic-openid-connect.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -81,6 +81,7 @@ Define the OpenId Connect identity provider by adding it to the **ClaimsProvider
8181
<OutputClaim ClaimTypeReferenceId="email" PartnerClaimType="email" />
8282
<OutputClaim ClaimTypeReferenceId="authenticationSource" DefaultValue="socialIdpAuthentication" AlwaysUseDefaultValue="true" />
8383
<OutputClaim ClaimTypeReferenceId="identityProvider" PartnerClaimType="iss" />
84+
<OutputClaim ClaimTypeReferenceId="objectId" PartnerClaimType="oid"/>
8485
</OutputClaims>
8586
<OutputClaimsTransformations>
8687
<OutputClaimsTransformation ReferenceId="CreateRandomUPNUserName"/>

articles/active-directory/app-provisioning/customize-application-attributes.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ ms.service: active-directory
88
ms.subservice: app-provisioning
99
ms.workload: identity
1010
ms.topic: tutorial
11-
ms.date: 10/06/2022
11+
ms.date: 03/20/2023
1212
ms.author: kenwith
1313
ms.reviewer: arvinh
1414
---
@@ -17,7 +17,7 @@ ms.reviewer: arvinh
1717

1818
Microsoft Azure AD provides support for user provisioning to third-party SaaS applications such as Salesforce, G Suite and others. If you enable user provisioning for a third-party SaaS application, the Azure portal controls its attribute values through attribute-mappings.
1919

20-
Before you get started, make sure you are familiar with app management and **single sign-on (SSO)** concepts. Check out the following links:
20+
Before you get started, make sure you're familiar with app management and **single sign-on (SSO)** concepts. Check out the following links:
2121
- [Quickstart Series on App Management in Azure AD](../manage-apps/view-applications-portal.md)
2222
- [What is single sign-on (SSO)?](../manage-apps/what-is-single-sign-on.md)
2323

@@ -71,15 +71,15 @@ Along with this property, attribute-mappings also support the following attribut
7171

7272
- **Source attribute** - The user attribute from the source system (example: Azure Active Directory).
7373
- **Target attribute** – The user attribute in the target system (example: ServiceNow).
74-
- **Default value if null (optional)** - The value that will be passed to the target system if the source attribute is null. This value will only be provisioned when a user is created. The "default value when null" will not be provisioned when updating an existing user. If for example, you want to provision all existing users in the target system with a particular Job Title (when it is null in the source system), you can use the following [expression](../app-provisioning/functions-for-customizing-application-data.md): Switch(IsPresent([jobTitle]), "DefaultValue", "True", [jobTitle]). Make sure to replace the "Default Value" with what you would like to provision when null in the source system.
74+
- **Default value if null (optional)** - The value that will be passed to the target system if the source attribute is null. This value will only be provisioned when a user is created. The "default value when null" won't be provisioned when updating an existing user. If for example, you want to provision all existing users in the target system with a particular Job Title (when it's null in the source system), you can use the following [expression](../app-provisioning/functions-for-customizing-application-data.md): Switch(IsPresent([jobTitle]), "DefaultValue", "True", [jobTitle]). Make sure to replace the "Default Value" with what you would like to provision when null in the source system.
7575
- **Match objects using this attribute** – Whether this mapping should be used to uniquely identify users between the source and target systems. It's typically set on the userPrincipalName or mail attribute in Azure AD, which is typically mapped to a username field in a target application.
76-
- **Matching precedence** – Multiple matching attributes can be set. When there are multiple, they're evaluated in the order defined by this field. As soon as a match is found, no further matching attributes are evaluated. While you can set as many matching attributes as you would like, consider whether the attributes you are using as matching attributes are truly unique and need to be matching attributes. Generally customers have 1 or 2 matching attributes in their configuration.
76+
- **Matching precedence** – Multiple matching attributes can be set. When there are multiple, they're evaluated in the order defined by this field. As soon as a match is found, no further matching attributes are evaluated. While you can set as many matching attributes as you would like, consider whether the attributes you're using as matching attributes are truly unique and need to be matching attributes. Generally customers have 1 or 2 matching attributes in their configuration.
7777
- **Apply this mapping**
7878
- **Always** – Apply this mapping on both user creation and update actions.
7979
- **Only during creation** - Apply this mapping only on user creation actions.
8080

8181
## Matching users in the source and target systems
82-
The Azure AD provisioning service can be deployed in both "green field" scenarios (where users do not exist in the target system) and "brownfield" scenarios (where users already exist in the target system). To support both scenarios, the provisioning service uses the concept of matching attributes. Matching attributes allow you to determine how to uniquely identify a user in the source and match the user in the target. As part of planning your deployment, identify the attribute that can be used to uniquely identify a user in the source and target systems. Things to note:
82+
The Azure AD provisioning service can be deployed in both "green field" scenarios (where users don't exist in the target system) and "brownfield" scenarios (where users already exist in the target system). To support both scenarios, the provisioning service uses the concept of matching attributes. Matching attributes allow you to determine how to uniquely identify a user in the source and match the user in the target. As part of planning your deployment, identify the attribute that can be used to uniquely identify a user in the source and target systems. Things to note:
8383

8484
- **Matching attributes should be unique:** Customers often use attributes such as userPrincipalName, mail, or object ID as the matching attribute.
8585
- **Multiple attributes can be used as matching attributes:** You can define multiple attributes to be evaluated when matching users and the order in which they are evaluated (defined as matching precedence in the UI). If for example, you define three attributes as matching attributes, and a user is uniquely matched after evaluating the first two attributes, the service will not evaluate the third attribute. The service will evaluate matching attributes in the order specified and stop evaluating when a match is found.

articles/active-directory/app-provisioning/scim-validator-tutorial.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ ms.service: active-directory
88
ms.subservice: app-provisioning
99
ms.workload: identity
1010
ms.topic: tutorial
11-
ms.date: 03/17/2023
11+
ms.date: 03/20/2023
1212
ms.custom: template-tutorial
1313
ms.reviewer: arvinh
1414
---

articles/active-directory/app-provisioning/use-scim-to-build-users-and-groups-endpoints.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ ms.service: active-directory
88
ms.subservice: app-provisioning
99
ms.workload: identity
1010
ms.topic: conceptual
11-
ms.date: 03/17/2023
11+
ms.date: 03/20/2023
1212
ms.author: kenwith
1313
ms.reviewer: arvinh
1414
---

articles/active-directory/authentication/concept-system-preferred-multifactor-authentication.md

Lines changed: 12 additions & 20 deletions
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,7 @@ description: Learn how to use system-preferred multifactor authentication
44
ms.service: active-directory
55
ms.subservice: authentication
66
ms.topic: conceptual
7-
ms.date: 03/16/2023
7+
ms.date: 03/20/2023
88
ms.author: justinha
99
author: justinha
1010
manager: amycolannino
@@ -94,25 +94,17 @@ Content-Type: application/json
9494

9595
### How does system-preferred MFA determine the most secure method?
9696

97-
When a user signs in, the authentication process checks which authentication methods are registered for the user. The user is prompted to sign-in with the most secure method according to the following order. The order of authentication methods is dynamic. It's updated as the security landscape changes, and as better authentication methods emerge.
98-
99-
1. Temporary Access Pass
100-
1. Certificate-based authentication
101-
1. FIDO2 security key
102-
1. Microsoft Authenticator notification
103-
1. Companion app notification
104-
1. Microsoft Authenticator time-based one-time password (TOTP)
105-
1. Companion app TOTP
106-
1. Hardware token based TOTP
107-
1. Software token based TOTP
108-
1. SMS over mobile
109-
1. OnewayVoiceMobileOTP
110-
1. OnewayVoiceAlternateMobileOTP
111-
1. OnewayVoiceOfficeOTP
112-
1. TwowayVoiceMobile
113-
1. TwowayVoiceAlternateMobile
114-
1. TwowayVoiceOffice
115-
1. TwowaySMSOverMobile
97+
When a user signs in, the authentication process checks which authentication methods are registered for the user. The user is prompted to sign-in with the most secure method according to the following order. The order of authentication methods is dynamic. It's updated as the security landscape changes, and as better authentication methods emerge. Click the link for information about each method.
98+
99+
1. [Temporary Access Pass](howto-authentication-temporary-access-pass.md)
100+
1. [Certificate-based authentication](concept-certificate-based-authentication.md)
101+
1. [FIDO2 security key](concept-authentication-passwordless.md#fido2-security-keys)
102+
1. [Time-based one-time password (TOTP)](concept-authentication-oath-tokens.md)<sup>1</sup>
103+
1. [Telephony](concept-authentication-phone-options.md)<sup>2</sup>
104+
105+
<sup>1</sup> Includes hardware or software TOTP from Microsoft Authenticator, Authenticator Lite, or third-party applications.
106+
<sup>2</sup> Includes SMS and voice calls.
107+
116108

117109
### How does system-preferred MFA affect AD FS or NPS extension?
118110

0 commit comments

Comments
 (0)