Skip to content

Commit 838413a

Browse files
authored
Merge pull request #179275 from MicrosoftDocs/master
11/09 PM Publish
2 parents 611654a + 657b751 commit 838413a

File tree

166 files changed

+1540
-491
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

166 files changed

+1540
-491
lines changed

.openpublishing.publish.config.json

Lines changed: 0 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -429,12 +429,6 @@
429429
"branch": "main",
430430
"branch_mapping": {}
431431
},
432-
{
433-
"path_to_root": "azureml-examples-cli-preview",
434-
"url": "https://github.com/azure/azureml-examples",
435-
"branch": "cli-preview",
436-
"branch_mapping": {}
437-
},
438432
{
439433
"path_to_root": "terraform",
440434
"url": "https://github.com/Azure/terraform",

.openpublishing.redirection.json

Lines changed: 10 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -31431,6 +31431,11 @@
3143131431
"redirect_url": "/azure/virtual-wan/scenario-route-between-vnets-firewall",
3143231432
"redirect_document_id": false
3143331433
},
31434+
{
31435+
"source_path_from_root": "/articles/virtual-wan/virtual-wan-site-to-site-packet-capture.md",
31436+
"redirect_url": "/azure/virtual-wan/packet-capture-site-to-site-powershell",
31437+
"redirect_document_id": false
31438+
},
3143431439
{
3143531440
"source_path_from_root": "/articles/virtual-wan/logs-metrics.md",
3143631441
"redirect_url": "/azure/virtual-wan/monitor-virtual-wan",
@@ -45741,6 +45746,11 @@
4574145746
"redirect_url": "/azure/communication-services/quickstarts/voice-video-calling/getting-started-with-calling",
4574245747
"redirect_document_id": false
4574345748
},
45749+
{
45750+
"source_path_from_root": "/articles/communication-services/concepts/call-logs-azure-monitor.md",
45751+
"redirect_url": "/azure/communication-services/concepts/analytics/call-logs-azure-monitor",
45752+
"redirect_document_id": false
45753+
},
4574445754
{
4574545755
"source_path_from_root": "/articles/virtual-desktop/teams-on-wvd.md",
4574645756
"redirect_url": "/azure/virtual-desktop/teams-on-avd",

articles/active-directory-b2c/microsoft-graph-operations.md

Lines changed: 4 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ ms.service: active-directory
99
ms.workload: identity
1010
ms.topic: how-to
1111
ms.date: 10/08/2021
12-
ms.custom: project-no-code, ignite-fall-2021
12+
ms.custom: "project-no-code, ignite-fall-2021, b2c-support"
1313
ms.author: kengaderdus
1414
ms.subservice: B2C
1515
---
@@ -29,6 +29,9 @@ Watch this video to learn about Azure AD B2C user migration using Microsoft Grap
2929
To use MS Graph API, and interact with resources in your Azure AD B2C tenant, you need an application registration that grants the permissions to do so. Follow the steps in the [Manage Azure AD B2C with Microsoft Graph](microsoft-graph-get-started.md) article to create an application registration that your management application can use.
3030

3131
## User management
32+
> [!NOTE]
33+
> Azure AD B2C currently does not support advanced query capabilities on directory objects. This means that there is no support for `$count`, `$search` query parameters and Not (`not`), Not equals (`ne`), and Ends with (`endsWith`) operators in `$filter` query parameter. For more information, see [query parameters in Microsoft Graph](/graph/query-parameters) and [advanced query capabilities in Microsoft Graph](/graph/aad-advanced-queries).
34+
3235

3336
- [List users](/graph/api/user-list)
3437
- [Create a consumer user](/graph/api/user-post-users)

articles/active-directory-b2c/partner-bloksec.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -50,7 +50,7 @@ The following architecture diagram shows the implementation.
5050

5151
## Onboard to BlokSec
5252

53-
Request a demo tenant with BlokSec by filling out [the form](https://bloksec.com/request-a-demo/). In the message field indicates that you would like to onboard with Azure AD B2C. Download and install the free BlokSec yuID mobile app from the app store. Once your demo tenant has been prepared, you'll receive an email. On your mobile device where the BlokSec application is installed, select the link to register your admin account with your yuID app.
53+
Request a demo tenant with BlokSec by filling out [the form](https://bloksec.com/). In the message field indicates that you would like to onboard with Azure AD B2C. Download and install the free BlokSec yuID mobile app from the app store. Once your demo tenant has been prepared, you'll receive an email. On your mobile device where the BlokSec application is installed, select the link to register your admin account with your yuID app.
5454

5555
::: zone pivot="b2c-user-flow"
5656

articles/active-directory/conditional-access/concept-condition-filters-for-devices.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -118,7 +118,7 @@ The following device attributes can be used with the filter for devices conditio
118118
| mdmAppId | Equals, NotEquals, In, NotIn | A valid MDM application ID | (device.mdmAppId -in [“0000000a-0000-0000-c000-000000000000”] |
119119
| model | Equals, NotEquals, StartsWith, NotStartsWith, EndsWith, NotEndsWith, Contains, NotContains, In, NotIn | Any string | (device.model -notContains “Surface”) |
120120
| operatingSystem | Equals, NotEquals, StartsWith, NotStartsWith, EndsWith, NotEndsWith, Contains, NotContains, In, NotIn | A valid operating system (like Windows, iOS, or Android) | (device.operatingSystem -eq “Windows”) |
121-
| operatingSystemVersion | Equals, NotEquals, StartsWith, NotStartsWith, EndsWith, NotEndsWith, Contains, NotContains, In, NotIn | A valid operating system version (like 6.1 for Windows 7, 6.2 for Windows 8, or 10.0 for Windows 10) | (device.operatingSystemVersion -in [“10.0.18363”, “10.0.19041”, “10.0.19042”]) |
121+
| operatingSystemVersion | Equals, NotEquals, StartsWith, NotStartsWith, EndsWith, NotEndsWith, Contains, NotContains, In, NotIn | A valid operating system version (like 6.1 for Windows 7, 6.2 for Windows 8, or 10.0 for Windows 10 and Windows 11) | (device.operatingSystemVersion -in [“10.0.18363”, “10.0.19041”, “10.0.19042”, “10.0.22000]) |
122122
| physicalIds | Contains, NotContains | As an example all Windows Autopilot devices store ZTDId (a unique value assigned to all imported Windows Autopilot devices) in device physicalIds property. | (device.devicePhysicalIDs -contains "[ZTDId]:value") |
123123
| profileType | Equals, NotEquals | A valid profile type set for a device. Supported values are: RegisteredDevice (default), SecureVM (used for Windows VMs in Azure enabled with Azure AD sign in.), Printer (used for printers), Shared (used for shared devices), IoT (used for IoT devices) | (device.profileType -notIn [“Printer”, “Shared”, “IoT”] |
124124
| systemLabels | Contains, NotContains | List of labels applied to the device by the system. Some of the supported values are: AzureResource (used for Windows VMs in Azure enabled with Azure AD sign in), M365Managed (used for devices managed using Microsoft Managed Desktop), MultiUser (used for shared devices) | (device.systemLabels -contains "M365Managed") |

articles/active-directory/develop/msal-net-initializing-client-applications.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -97,7 +97,7 @@ The modifiers you can set on a public client or confidential client application
9797

9898
|Modifier | Description|
9999
|--------- | --------- |
100-
|`.WithAuthority()` 7 overrides | Sets the application default authority to an Azure AD authority, with the possibility of choosing the Azure Cloud, the audience, the tenant (tenant ID or domain name), or providing directly the authority URI.|
100+
|[`.WithAuthority()`](/dotnet/api/microsoft.identity.client.abstractapplicationbuilder-1.withauthority) | Sets the application default authority to an Azure AD authority, with the possibility of choosing the Azure Cloud, the audience, the tenant (tenant ID or domain name), or providing directly the authority URI.|
101101
|`.WithAdfsAuthority(string)` | Sets the application default authority to be an ADFS authority.|
102102
|`.WithB2CAuthority(string)` | Sets the application default authority to be an Azure AD B2C authority.|
103103
|`.WithClientId(string)` | Overrides the client ID.|

articles/active-directory/devices/troubleshoot-hybrid-join-windows-current.md

Lines changed: 4 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -33,6 +33,10 @@ This article assumes that you have [configured hybrid Azure AD-joined devices](h
3333
- [Windows Hello for Business](/windows/security/identity-protection/hello-for-business/hello-identity-verification)
3434

3535

36+
> [!NOTE]
37+
> To troubleshoot the common device registration issues, use [Device Registration Troubleshooter Tool](https://aka.ms/DSRegTool).
38+
39+
3640
## Troubleshoot join failures
3741

3842
### Step 1: Retrieve the join status

articles/active-directory/enterprise-users/groups-assign-sensitivity-labels.md

Lines changed: 15 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -30,7 +30,7 @@ To apply published labels to groups, you must first enable the feature. These st
3030
1. Open a Windows PowerShell window on your computer. You can open it without elevated privileges.
3131
1. Run the following commands to prepare to run the cmdlets.
3232

33-
```PowerShell
33+
```powershell
3434
Install-Module AzureADPreview
3535
Import-Module AzureADPreview
3636
Connect-AzureAD
@@ -39,8 +39,8 @@ To apply published labels to groups, you must first enable the feature. These st
3939
In the **Sign in to your account** page, enter your admin account and password to connect you to your service, and select **Sign in**.
4040
1. Fetch the current group settings for the Azure AD organization.
4141
42-
```PowerShell
43-
$setting = (Get-AzureADDirectorySetting | where -Property DisplayName -Value "Group.Unified" -EQ)
42+
```powershell
43+
$grpUnifiedSetting = (Get-AzureADDirectorySetting | where -Property DisplayName -Value "Group.Unified" -EQ)
4444
$template = Get-AzureADDirectorySettingTemplate -Id 62375ab9-6b52-47ed-826b-58e47e0e304b
4545
$setting = $template.CreateDirectorySetting()
4646
```
@@ -50,20 +50,26 @@ To apply published labels to groups, you must first enable the feature. These st
5050
5151
1. Next, display the current group settings.
5252
53-
```PowerShell
53+
```powershell
5454
$Setting.Values
5555
```
5656
57-
1. Then enable the feature:
57+
1. Enable the feature:
5858
59-
```PowerShell
59+
```powershell
6060
$Setting["EnableMIPLabels"] = "True"
6161
```
62+
63+
1. Check the new applied value:
6264
63-
1. Then save the changes and apply the settings:
65+
```powershell
66+
$Setting.Values
67+
```
68+
69+
1. Save the changes and apply the settings:
6470
65-
```PowerShell
66-
New-AzureADDirectorySetting -DirectorySetting $setting
71+
```powershell
72+
Set-AzureADDirectorySetting -Id grpUnifiedSetting.Id -DirectorySetting $setting
6773
```
6874
6975
You will also need to synchronize your sensitivity labels to Azure AD. For instructions, see [How to enable sensitivity labels for containers and synchronize labels](/microsoft-365/compliance/sensitivity-labels-teams-groups-sites#how-to-enable-sensitivity-labels-for-containers-and-synchronize-labels).

articles/active-directory/hybrid/how-to-connect-install-prerequisites.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -67,6 +67,7 @@ To read more about securing your Active Directory environment, see [Best practic
6767
- The servers where AD FS or Web Application Proxy are installed must be Windows Server 2012 R2 or later. Windows remote management must be enabled on these servers for remote installation.
6868
- You must configure TLS/SSL certificates. For more information, see [Managing SSL/TLS protocols and cipher suites for AD FS](/windows-server/identity/ad-fs/operations/manage-ssl-protocols-in-ad-fs) and [Managing SSL certificates in AD FS](/windows-server/identity/ad-fs/operations/manage-ssl-certificates-ad-fs-wap).
6969
- You must configure name resolution.
70+
- It is not supported to break and analyze traffic between Azure AD Connect and Azure AD. Doing so may disrupt the service.
7071
- If your global administrators have MFA enabled, the URL https://secure.aadcdn.microsoftonline-p.com *must* be in the trusted sites list. You're prompted to add this site to the trusted sites list when you're prompted for an MFA challenge and it hasn't been added before. You can use Internet Explorer to add it to your trusted sites.
7172
- If you plan to use Azure AD Connect Health for syncing, ensure that the prerequisites for Azure AD Connect Health are also met. For more information, see [Azure AD Connect Health agent installation](how-to-connect-health-agent-install.md).
7273

articles/active-directory/manage-apps/f5-big-ip-forms-advanced.md

Lines changed: 20 additions & 23 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
---
2-
title: Azure Active Directory integration with F5 BIG-IP for forms based authentication Single Sign-on
2+
title: F5 BIG-IP APM and Azure AD SSO to forms based authentication applications
33
description: Learn how to integrate F5's BIG-IP Access Policy Manager (APM) and Azure Active Directory for secure hybrid access to forms-based applications.
44
author: gargi-sinha
55
ms.service: active-directory
@@ -35,9 +35,13 @@ Instead, a BIG-IP Virtual Edition (VE) deployed between the internet and the int
3535

3636
Having a BIG-IP in front of the application enables us to overlay the service with Azure AD pre-authentication and forms-based SSO, significantly improving the overall security posture of the application, allowing the business to continue operating at pace, without interruption.
3737

38+
User credentials cached by the BIG-IP APM are then available for SSO against other forms based-authentication applications.
39+
40+
## Scenario Architecture
41+
3842
The secure hybrid access solution for this scenario is made up of the following:
3943

40-
**Application**: Backend service to be protected by Azure AD and BIG-IP secure hybrid access. This particular application validates user credentials against an open source, but this could be any directory including Active Directory, LDS, etc.
44+
**Application**: Backend service to be protected by Azure AD and BIG-IP secure hybrid access. This particular application validates user credentials against Active Directory (AD), but this could be any directory including LDS (AD Lightweight Directory Services), open source, etc.
4145

4246
**Azure AD**: The SAML Identity Provider (IdP), responsible for
4347
verification of user credentials, Conditional Access (CA), and SSO to the BIG-IP APM.
@@ -51,13 +55,13 @@ performing forms-based SSO to the backend application.
5155
| Steps | Description|
5256
|:-------|:----------|
5357
| 1. | User connects to application's SAML SP endpoint (BIG-IP APM).|
54-
|2. | APM access policy redirects user to SAML IdP (Azure AD) for pre-authentication.|
55-
| 3. | SAML IdP authenticates user and applies any enforced CA policies.|
56-
| 4. | Azure AD redirects user back to SAML SP with issued token and claims. |
57-
| 5. | APM prompts for application password and stores in cache. |
58-
| 6. | BIG-IP request to application receives login form.|
59-
| 7. | APM scripting responds filling in username and password before submitting form.|
60-
| 8. | Application payload is served by webserver and sent to the client. Optionally, APM detects successful logon by examining response headers, looking for cookie or redirect URI. |
58+
| 2. | APM access policy redirects user to SAML IdP (Azure AD) for pre-authentication.|
59+
| 3. | Azure AD authenticates user and applies any enforced Conditional Access policies.|
60+
| 4. | User is redirected back to SAML SP with issued token and claims. |
61+
| 5. | BIG-IP prompts user for application password and stores in cache. |
62+
| 6. | BIG-IP sends request to application and receives a login form.|
63+
| 7. | APM scripting auto responds filling in username and password before submitting form.|
64+
| 8. | Application payload is served by webserver and sent to the client. Optionally, APM detects successful logon by examining response headers, looking for cookie or redirect URI.|
6165

6266
## Prerequisites
6367

@@ -91,11 +95,8 @@ Prior BIG-IP experience is not necessary, but you'll need:
9195

9296
## Deployment modes
9397

94-
Several methods exist for configuring a BIG-IP for this scenario,
95-
including several wizard-based options or an advanced configuration.
96-
97-
This tutorial covers the advanced approach, which provides a more
98-
flexible approach at implementing secure hybrid access by manually creating all BIG-IP configuration objects. You would also use this approach for scenarios not covered by the Guided Configuration.
98+
Several methods exist for configuring a BIG-IP for this scenario. This tutorial covers the advanced approach, which provides a more
99+
flexible approach at implementing secure hybrid access by manually creating all BIG-IP configuration objects. You would use this approach for scenarios not covered by the template based Guided Configuration.
99100

100101
>[!NOTE]
101102
>All example strings or values referenced throughout this article should be replaced with those for your actual environment.
@@ -365,11 +366,11 @@ A virtual server is a BIG-IP data plane object represented by a virtual IP addre
365366

366367
## Session management
367368

368-
A BIG-IPs session management setting are used to define the conditions under which user sessions are terminated or allowed to continue, limits for users and IP addresses, and error pages. You can create your own policy by heading to **Access Policy** > **Access Profiles** and selecting your application from the list.
369+
A BIG-IPs session management settings are used to define the conditions under which user sessions are terminated or allowed to continue, limits for users and IP addresses, and error pages. You can create your own policy by heading to **Access Policy** > **Access Profiles** and selecting your application from the list.
369370

370-
With regard to SLO functionality, having defined a Single Log-out URI in Azure AD will ensure an IdP initiated sign-out from the MyApps portal also terminates the session between the client and the BIG-IP APM.
371+
With regard to SLO functionality, having defined a Single Log-Out URI in Azure AD will ensure an IdP initiated sign-out from the MyApps portal also terminates the session between the client and the BIG-IP APM.
371372

372-
Having imported the application's federation metadata.xml then provides the APM with the Azure AD SAML log-out endpoint for SP initiated sign-outs. But for this to be truly effective, the APM needs to know exactly when a user signs-out.
373+
Having imported the application's federation metadata.xml then provides the APM with the Azure AD SAML SLO endpoint for SP initiated sign-outs. But for this to be truly effective, the APM needs to know exactly when a user signs-out.
373374

374375
Consider a scenario where a BIG-IP web portal isn't used, the user has no way of instructing the APM to sign out. Even if the user signs-out of the application itself, the BIG-IP is technically oblivious to this, so the application session could easily be reinstated through SSO. For this reason SP initiated sign-out needs careful consideration to ensure sessions are securely terminated when no longer required.
375376

@@ -388,16 +389,12 @@ For increased security, organizations using this pattern could also consider blo
388389

389390
## Next steps
390391

391-
From a browser, connect to the application's external URL or select the application's icon in the MyApps portal. After authenticating to Azure AD, you'll be redirected to the BIG-IP virtual server for the application and prompted for a password.
392-
393-
>[!Note]
394-
>The APM pre-fills the username with the UPN from Azure AD.
392+
From a browser, connect to the application's external URL or select the application's icon in the MyApps portal. After authenticating to Azure AD, you’ll be redirected to the BIG-IP endpoint for the application and prompted for a password. Note how the APM pre-fills the username with the UPN from Azure AD. The username pre-populated by the APM is read only to ensure session consistency between Azure AD and backend application. This field could be hidden from view with additional configuration, if necessary.
395393

396394
![Sceenshot shows secured sso](./media/f5-big-ip-forms-advanced/secured-sso.png)
397395

398396
Once submitted, the user should be automatically signed into the
399-
application and the password cached for reuse against any other
400-
applications published using the FBA SSO access profile.
397+
application.
401398

402399
![Sceenshot shows welcome message](./media/f5-big-ip-forms-advanced/welcome-message.png)
403400

0 commit comments

Comments
 (0)