Skip to content

Commit 7d4dfd6

Browse files
authored
Merge pull request #41893 from MicrosoftDocs/master
5/22 AM Publish
2 parents dbfe61b + 703b544 commit 7d4dfd6

File tree

146 files changed

+1697
-1325
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

146 files changed

+1697
-1325
lines changed

.openpublishing.redirection.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -21739,6 +21739,11 @@
2173921739
"source_path": "articles/active-directory/active-directory-appssoaccess-whatis.md",
2174021740
"redirect_url": "/azure/active-directory/manage-apps/what-is-single-sign-on",
2174121741
"redirect_document_id": true
21742+
},
21743+
{
21744+
"source_path": "articles/azure-maps/search-categories.md",
21745+
"redirect_url": "/azure/azure-maps/supported-search-categories",
21746+
"redirect_document_id": true
2174221747
}
2174321748

2174421749
]

articles/active-directory-b2c/TOC.yml

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -58,10 +58,10 @@
5858
href: https://github.com/Azure-Samples/active-directory-b2c-android-native-msal
5959
- name: Android using App Auth
6060
href: active-directory-b2c-devquickstarts-android.md
61-
- name: .NET
62-
href: https://github.com/Azure-Samples/active-directory-b2c-dotnet-desktop
63-
- name: Xamarin
64-
href: https://github.com/Azure-Samples/active-directory-b2c-xamarin-native
61+
- name: .NET
62+
href: https://github.com/Azure-Samples/active-directory-b2c-dotnet-desktop
63+
- name: Xamarin
64+
href: https://github.com/Azure-Samples/active-directory-b2c-xamarin-native
6565
- name: Resource owner password credentials
6666
href: configure-ropc.md
6767
- name: Web apps

articles/active-directory-b2c/active-directory-b2c-setup-li-app.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -32,7 +32,7 @@ To use LinkedIn as an identity provider in Azure Active Directory (Azure AD) B2C
3232
> **Client Secret** is an important security credential.
3333
>
3434
>
35-
6. Enter `https://login.microsoftonline.com/te/{tenant}/oauth2/authresp` in the **Authorized Redirect URLs** field (under **OAuth 2.0**). Replace **{tenant}** with your tenant's name (for example, contoso.onmicrosoft.com). Click **Add**, and then click **Update**. The **{tenant}** value is case-sensitive.
35+
6. Enter `https://login.microsoftonline.com/te/{tenant}/oauth2/authresp` in the **Authorized Redirect URLs** field (under **OAuth 2.0**). Replace **{tenant}** with your tenant's name (for example, contoso.onmicrosoft.com). Click **Add**, and then click **Update**. The **{tenant}** value should be lowercase.
3636

3737
![LinkedIn - Setup app](./media/active-directory-b2c-setup-li-app/linkedin-setup.png)
3838

articles/active-directory-b2c/active-directory-b2c-tutorials-spa-webapi.md

Lines changed: 4 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -152,21 +152,23 @@ To allow your single page app to call the ASP.NET Core web API, you need to enab
152152
builder.WithOrigins("http://localhost:6420").AllowAnyHeader().AllowAnyMethod());
153153
```
154154

155+
3. Open the **launchSettings.json** file under **Properties**, locate the *applicationURL* setting, and record the value for use in the next section.
156+
155157
### Configure the single page app
156158

157159
The single page app uses Azure AD B2C for user sign-up, sign-in, and calls the protected ASP.NET Core web API. You need to update the single page app call the .NET Core web api.
158160
To change the app settings:
159161

160162
1. Open the `index.html` file in the Node.js single page app sample.
161-
2. Configure the sample with the Azure AD B2C tenant registration information. Change the **b2cScopes** and **webApi** values in following lines of code:
163+
2. Configure the sample with the Azure AD B2C tenant registration information. In the following code, add your tenant name to **b2cScopes** and change the **webApi** value to the *applicationURL* value that you previously recorded:
162164

163165
```javascript
164166
// The current application coordinates were pre-registered in a B2C tenant.
165167
var applicationConfig = {
166168
clientID: '<Application ID for your SPA obtained from portal app registration>',
167169
authority: "https://login.microsoftonline.com/tfp/<your-tenant-name>.onmicrosoft.com/B2C_1_SiUpIn",
168170
b2cScopes: ["https://<Your tenant name>.onmicrosoft.com/HelloCoreAPI/demo.read"],
169-
webApi: 'http://localhost:58553/api/values',
171+
webApi: 'http://localhost:64791/api/values',
170172
};
171173
```
172174

articles/active-directory/active-directory-licensing-whatis-azure-portal.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -13,7 +13,7 @@
1313
ms.component: users-groups-roles
1414
ms.topic: article
1515
ms.workload: identity
16-
ms.date: 03/29/2018
16+
ms.date: 05/21/2018
1717
ms.author: curtand
1818
ms.reviewer: piotrci
1919

@@ -23,7 +23,7 @@
2323

2424
# Group-based licensing basics in Azure Active Directory
2525

26-
Using Microsoft paid cloud services, such as Office 365, Enterprise Mobility + Security, Dynamics CRM, and other similar products, requires licenses. These licenses are assigned to each user who needs access to these services. To manage licenses, administrators use one of the management portals (Office or Azure) and PowerShell cmdlets. Azure Active Directory (Azure AD) is the underlying infrastructure that supports identity management for all Microsoft cloud services. Azure AD stores information about license assignment states for users.
26+
Microsoft paid cloud services, such as Office 365, Enterprise Mobility + Security, Dynamics 365, and other similar products, require licenses. These licenses are assigned to each user who needs access to these services. To manage licenses, administrators use one of the management portals (Office or Azure) and PowerShell cmdlets. Azure Active Directory (Azure AD) is the underlying infrastructure that supports identity management for all Microsoft cloud services. Azure AD stores information about license assignment states for users.
2727

2828
Until now, licenses could only be assigned at the individual user level, which can make large-scale management difficult. For example, to add or remove user licenses based on organizational changes, such as users joining or leaving the organization or a department, an administrator often must write a complex PowerShell script. This script makes individual calls to the cloud service.
2929

@@ -40,7 +40,7 @@ Here are the main features of group-based licensing:
4040

4141
- When a product license is assigned to a group, the administrator can disable one or more service plans in the product. Typically, this is done when the organization is not yet ready to start using a service included in a product. For example, the administrator might assign Office 365 to a department, but temporarily disable the Yammer service.
4242

43-
- All Microsoft cloud services that require user-level licensing are supported. This includes all Office 365 products, Enterprise Mobility + Security, and Dynamics CRM.
43+
- All Microsoft cloud services that require user-level licensing are supported. This includes all Office 365 products, Enterprise Mobility + Security, and Dynamics 365.
4444

4545
- Group-based licensing is currently available only through [the Azure portal](https://portal.azure.com). If you primarily use other management portals for user and group management, such as the Office 365 portal, you can continue to do so. But you should use the Azure portal to manage licenses at group level.
4646

@@ -54,7 +54,7 @@ Here are the main features of group-based licensing:
5454

5555
## Your feedback is welcome!
5656

57-
If you have feedback or feature requests, please share them with us using [this forum](https://feedback.azure.com/forums/169401-azure-active-directory/category/317677-group-based-licensing).
57+
If you have feedback or feature requests, please share them with us using [the Azure AD admin forum](https://feedback.azure.com/forums/169401-azure-active-directory?category_id=162510).
5858

5959
## Next steps
6060

articles/active-directory/active-directory-reporting-activity-sign-ins-errors.md

Lines changed: 9 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -13,7 +13,7 @@ ms.devlang: na
1313
ms.topic: get-started-article
1414
ms.tgt_pltfrm: na
1515
ms.workload: identity
16-
ms.date: 05/02/2018
16+
ms.date: 05/22/2018
1717
ms.author: markvi
1818
ms.reviewer: dhanyahk
1919

@@ -52,15 +52,18 @@ The following section provides you with a complete overview of all possible erro
5252

5353
## Error codes
5454

55+
5556
|Error|Description|
5657
|---|---|
5758
|50001|The service principal named X was not found in the tenant named Y. This can happen if the application has not been installed by the administrator of the tenant. Or Resource principal was not found in the directory or is invalid.|
5859
|50008|SAML assertion are missing or misconfigured in the token.|
5960
|50011|The reply address is missing, misconfigured or does not match reply addresses configured for the application.|
6061
|50012|User reported fraud during Multi-Factor authentication.|
62+
|50027|Invalid JWT token - doesn't contain nonce claim/ sub claim/ subject identifier mismatch / duplicate claim in idToken claims/ unexpected issuer/ unexpected audience/ not within its valid time range/ token format is not proper/External ID token from issuer failed signiture verifcation.|
6163
|50053|Account is locked because user tried to sign in too many times with an incorrect user ID or password.|
6264
|50054|Old password is used for authentication.|
6365
|50055|Invalid password, entered expired password.|
66+
|50056|Invalid or null password/Password does not exist in store for this user|
6467
|50057|User account is disabled.|
6568
|50058|No information about user's identity is found among provided credentials or User was not found in tenant or A silent sign-in request was sent but no user is signed in or Service was unable to authenticate the user.|
6669
|50072|Users' needs to enroll for second factor authentication (interactive)|
@@ -78,8 +81,11 @@ The following section provides you with a complete overview of all possible erro
7881
|50133|Session is invalid due to expiration or recent password change.|
7982
|50140|User prompted for consent to keep them signed-in on the device|
8083
|50144|User's Active Directory password has expired.|
84+
|50158|External security challenge not satisfied|
85+
|51005|Temporary Redirect|
8186
|53000|Conditional Access policy requires a compliant device, and the device is not compliant.|
8287
|53003|Access has been blocked due to conditional access policies.|
88+
|53004|User needs to complete Multi-factor authentication registration process before accessing this content.|
8389
|65001|Application X doesn't have permission to access application Y or the permission has been revoked. Or The user or administrator has not consented to use the application with ID X. Send an interactive authorization request for this user and resource. Or The user or administrator has not consented to use the application with ID X. Send an authorization request to your tenant admin to act on behalf of the App : Y for Resource : Z.|
8490
|65005|The application required resource access list does not contain applications discoverable by the resource or The client application has requested access to resource which was not specified in its required resource access list or Graph service returned bad request or resource not found.|
8591
|70001|The application named X was not found in the tenant named Y. This can happen if the application has not been installed by the administrator of the tenant or consented to by any user in the tenant. You might have sent your authentication request to the wrong tenant.|
@@ -104,6 +110,8 @@ The following section provides you with a complete overview of all possible erro
104110
|90014|Used in various cases when an expected field is not present in the credential.|
105111
|90093|Graph returned with forbidden error code for the request.|
106112
|90094|Admin consent is needed.|
113+
114+
107115
## Next steps
108116

109117
For more details, see the [Sign-in activity reports in the Azure Active Directory portal](active-directory-reporting-activity-sign-ins.md).

articles/active-directory/active-directory-saas-cernercentral-tutorial.md

Lines changed: 20 additions & 21 deletions
Original file line numberDiff line numberDiff line change
@@ -12,7 +12,7 @@ ms.workload: identity
1212
ms.tgt_pltfrm: na
1313
ms.devlang: na
1414
ms.topic: article
15-
ms.date: 04/16/2018
15+
ms.date: 05/10/2018
1616
ms.author: jeedes
1717

1818
---
@@ -62,7 +62,7 @@ To configure the integration of Cerner Central into Azure AD, you need to add Ce
6262
2. Navigate to **Enterprise applications**. Then go to **All applications**.
6363

6464
![Applications][2]
65-
65+
6666
3. To add new application, click **New application** button on top of the dialog.
6767

6868
![Applications][3]
@@ -107,7 +107,7 @@ In this section, you enable Azure AD single sign-on in the Azure portal and conf
107107
![Configure Single Sign-On](./media/active-directory-saas-cernercentral-tutorial/tutorial_cernercentral_url.png)
108108

109109
a. In the **Identifier** textbox, type the value using the following patterns:
110-
110+
111111
| |
112112
|--|
113113
| `https://<instancename>.cernercentral.com/session-api/protocol/saml2/metadata` |
@@ -118,22 +118,22 @@ In this section, you enable Azure AD single sign-on in the Azure portal and conf
118118
|--|
119119
| `https://<instancename>.cernercentral.com/session-api/protocol/saml2/sso` |
120120
| `https://<instancename>.sandboxcernercentral.com/session-api/protocol/saml2/sso` |
121-
121+
122122
> [!NOTE]
123123
> These values are not the real. Update these values with the actual Identifier and Reply URL. Contact [Cerner Central support team](https://wiki.ucern.com/display/CernerCentral/Contacting+Cloud+Operations) to get these values.
124124

125-
4. On the **SAML Signing Certificate** section, click the copy button to copy **App Federation Metadata Url** and paste it into notepad.
126-
125+
4. On the **SAML Signing Certificate** section, click the copy button to copy **App Federation Metadata Url** and paste it into notepad.
126+
127127
![Configure Single Sign-On](./media/active-directory-saas-cernercentral-tutorial/tutorial_metadataurl.png)
128-
128+
129129
5. Click **Save** button.
130130

131131
![Configure Single Sign-On](./media/active-directory-saas-cernercentral-tutorial/tutorial_general_400.png)
132132

133133
6. To configure single sign-on on **Cerner Central** side, you need to send the **App Federation Metadata Url** to [Cerner Central support](https://wiki.ucern.com/display/CernerCentral/Contacting+Cloud+Operations). They configure the SSO on application side to complete the integration.
134134

135135
### Creating an Azure AD test user
136-
The objective of this section is to create a test user in the Azure portal called Britta Simon.
136+
The objective of this section is to create a test user in the Azure portal called Britta Simon.
137137

138138
![Create Azure AD User][100]
139139

@@ -144,15 +144,15 @@ The objective of this section is to create a test user in the Azure portal calle
144144
![Creating an Azure AD test user](./media/active-directory-saas-cernercentral-tutorial/create_aaduser_01.png)
145145

146146
2. To display the list of users, go to **Users and groups** and click **All users**.
147-
147+
148148
![Creating an Azure AD test user](./media/active-directory-saas-cernercentral-tutorial/create_aaduser_02.png)
149149

150150
3. To open the **User** dialog, click **Add**.
151-
151+
152152
![Creating an Azure AD test user](./media/active-directory-saas-cernercentral-tutorial/create_aaduser_03.png)
153153

154154
4. On the **User** dialog page, perform the following steps:
155-
155+
156156
![Creating an Azure AD test user](./media/active-directory-saas-cernercentral-tutorial/create_aaduser_04.png)
157157

158158
a. In the **Name** textbox, type **BrittaSimon**.
@@ -162,30 +162,30 @@ The objective of this section is to create a test user in the Azure portal calle
162162
c. Select **Show Password** and write down the value of the **Password**.
163163

164164
d. Click **Create**.
165-
165+
166166
### Creating a Cerner Central test user
167167

168-
**Cerner Central** application allows authentication from any federated identity provider. If a user is able to log in to the application home page, they are federated and have no need for any manual provisioning.
168+
**Cerner Central** application allows authentication from any federated identity provider. If a user is able to log in to the application home page, they are federated and have no need for any manual provisioning. You can find more details [here](active-directory-saas-cernercentral-provisioning-tutorial.md) on how to configure automatic user provisioning.
169169

170170
### Assigning the Azure AD test user
171171

172172
In this section, you enable Britta Simon to use Azure single sign-on by granting access to Cerner Central.
173173

174-
![Assign User][200]
174+
![Assign User][200]
175175

176176
**To assign Britta Simon to Cerner Central, perform the following steps:**
177177

178178
1. In the Azure portal, open the applications view, and then navigate to the directory view and go to **Enterprise applications** then click **All applications**.
179179

180-
![Assign User][201]
180+
![Assign User][201]
181181

182182
2. In the applications list, select **Cerner Central**.
183183

184-
![Configure Single Sign-On](./media/active-directory-saas-cernercentral-tutorial/tutorial_cernercentral_app.png)
184+
![Configure Single Sign-On](./media/active-directory-saas-cernercentral-tutorial/tutorial_cernercentral_app.png)
185185

186186
3. In the menu on the left, click **Users and groups**.
187187

188-
![Assign User][202]
188+
![Assign User][202]
189189

190190
4. Click **Add** button. Then select **Users and groups** on **Add Assignment** dialog.
191191

@@ -196,7 +196,7 @@ In this section, you enable Britta Simon to use Azure single sign-on by granting
196196
6. Click **Select** button on **Users and groups** dialog.
197197

198198
7. Click **Assign** button on **Add Assignment** dialog.
199-
199+
200200
### Testing single sign-on
201201

202202
In this section, you test your Azure AD single sign-on configuration using the Access Panel.
@@ -207,8 +207,7 @@ When you click the Cerner Central tile in the Access Panel, you should get autom
207207

208208
* [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](active-directory-saas-tutorial-list.md)
209209
* [What is application access and single sign-on with Azure Active Directory?](manage-apps/what-is-single-sign-on.md)
210-
211-
210+
* [Configure User Provisioning](active-directory-saas-cernercentral-provisioning-tutorial.md)
212211

213212
<!--Image references-->
214213

@@ -222,4 +221,4 @@ When you click the Cerner Central tile in the Access Panel, you should get autom
222221
[200]: ./media/active-directory-saas-cernercentral-tutorial/tutorial_general_200.png
223222
[201]: ./media/active-directory-saas-cernercentral-tutorial/tutorial_general_201.png
224223
[202]: ./media/active-directory-saas-cernercentral-tutorial/tutorial_general_202.png
225-
[203]: ./media/active-directory-saas-cernercentral-tutorial/tutorial_general_203.png
224+
[203]: ./media/active-directory-saas-cernercentral-tutorial/tutorial_general_203.png

articles/active-directory/b2b/add-user-without-invite.md

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -28,7 +28,9 @@ Before this new method was available, you could invite guest users without requi
2828
2. The administrator in the host organization [sets up policies](delegate-invitations.md) that allow Sam to identify and add other users from the partner organization (Litware). (Sam must be added to the **Guest inviter** role.)
2929
3. Now, Sam can add other users from Litware to the WoodGrove directory, groups, or applications without needing invitations to be redeemed. If Sam has the appropriate enumeration privileges in Litware, it happens automatically.
3030

31-
This original method still works. However, there's a small difference in behavior. If you use PowerShell, you'll notice that an invited guest account now has a **PendingAcceptance** status instead of immediately showing **Accepted**. Although the status is pending, the guest user can still sign in and access the app without clicking an email invitation link. The pending status means that the user has not yet gone through the [consent experience](redemption-experience.md#privacy-policy-agreement), where they accept the privacy terms of the inviting organization. The guest user sees this consent screen when they sign in for the first time.
31+
This original method still works. However, there's a small difference in behavior. If you use PowerShell, you'll notice that an invited guest account now has a **PendingAcceptance** status instead of immediately showing **Accepted**. Although the status is pending, the guest user can still sign in and access the app without clicking an email invitation link. The pending status means that the user has not yet gone through the [consent experience](redemption-experience.md#privacy-policy-agreement), where they accept the privacy terms of the inviting organization. The guest user sees this consent screen when they sign in for the first time.
32+
33+
If you invite a user to the directory, the guest user must access the resource tenant-specific Azure portal URL directly (such as https://portal.azure.com/*resourcetenant*.onmicrosoft.com) to view and agree to the privacy terms.
3234

3335
### Next steps
3436

0 commit comments

Comments
 (0)