Skip to content

Commit 979bb76

Browse files
Learn Build Service GitHub AppLearn Build Service GitHub App
authored andcommitted
Merging changes synced from https://github.com/MicrosoftDocs/azure-docs-pr (branch live)
2 parents 617c3f7 + 4efc6cc commit 979bb76

File tree

1,253 files changed

+10262
-5754
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

1,253 files changed

+10262
-5754
lines changed

.openpublishing.publish.config.json

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -74,6 +74,12 @@
7474
"branch": "main",
7575
"branch_mapping": {}
7676
},
77+
{
78+
"path_to_root": "ms-identity-ciam-dotnet-tutorial",
79+
"url": "https://github.com/Azure-Samples/ms-identity-ciam-dotnet-tutorial",
80+
"branch": "main",
81+
"branch_mapping": {}
82+
},
7783
{
7884
"path_to_root": "_themes",
7985
"url": "https://github.com/Microsoft/templates.docs.msft",

.openpublishing.redirection.json

Lines changed: 20 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -23967,6 +23967,26 @@
2396723967
"source_path_from_root": "/articles/active-directory/manage-apps/migrate-okta-sync-provisioning-to-azure-active-directory.md",
2396823968
"redirect_url": "/azure/active-directory/manage-apps/migrate-okta-sync-provisioning",
2396923969
"redirect_document_id": true
23970+
},
23971+
{
23972+
"source_path_from_root": "/articles/networking/connectivty-interoperability-preface.md",
23973+
"redirect_url": "/azure/networking/manage-apps/connectivity-interoperability-preface",
23974+
"redirect_document_id": false
23975+
},
23976+
{
23977+
"source_path_from_root": "/articles/networking/connectivty-interoperability-configuration.md",
23978+
"redirect_url": "/azure/networking/manage-apps/connectivity-interoperability-configuration",
23979+
"redirect_document_id": false
23980+
},
23981+
{
23982+
"source_path_from_root": "/articles/networking/connectivty-interoperability-control-plane.md",
23983+
"redirect_url": "/azure/networking/manage-apps/connectivity-interoperability-control-plane",
23984+
"redirect_document_id": false
23985+
},
23986+
{
23987+
"source_path_from_root": "/articles/networking/connectivty-interoperability-data-plane.md",
23988+
"redirect_url": "/azure/networking/manage-apps/connectivity-interoperability-data-plane",
23989+
"redirect_document_id": false
2397023990
}
2397123991
]
2397223992
}
Lines changed: 11 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,11 @@
1+
{
2+
"redirections": [
3+
{
4+
"source_path_from_root": "/articles/reliability/reliability-energy-data-services.md",
5+
"redirect_url": "/azure/energy-data-services/reliability-energy-data-services",
6+
"redirect_document_id": true
7+
}
8+
]
9+
}
10+
11+

articles/active-directory/app-provisioning/known-issues.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -167,7 +167,7 @@ The following information is a current list of known limitations with the Azure
167167
The following applications and directories aren't yet supported.
168168

169169
#### Active Directory Domain Services (user or group writeback from Azure AD by using the on-premises provisioning preview)
170-
- When a user is managed by Azure AD Connect, the source of authority is on-premises Azure AD. So, user attributes can't be changed in Azure AD. This preview doesn't change the source of authority for users managed by Azure AD Connect.
170+
- When a user is managed by Azure AD Connect, the source of authority is on-premises Active Directory Domain Services. So, user attributes can't be changed in Azure AD. This preview doesn't change the source of authority for users managed by Azure AD Connect.
171171
- Attempting to use Azure AD Connect and the on-premises provisioning to provision groups or users into Active Directory Domain Services can lead to creation of a loop, where Azure AD Connect can overwrite a change that was made by the provisioning service in the cloud. Microsoft is working on a dedicated capability for group or user writeback. Upvote the UserVoice feedback on [this website](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789/) to track the status of the preview. Alternatively, you can use [Microsoft Identity Manager](/microsoft-identity-manager/microsoft-identity-manager-2016) for user or group writeback from Azure AD to Active Directory.
172172

173173
#### Azure AD

articles/active-directory/app-provisioning/use-scim-to-provision-users-and-groups.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -171,7 +171,7 @@ The Azure AD Provisioning Services is designed to support a SCIM 2.0 user manage
171171
> [!IMPORTANT]
172172
> The behavior of the Azure AD SCIM implementation was last updated on December 18, 2018. For information on what changed, see [SCIM 2.0 protocol compliance of the Azure AD User Provisioning service](application-provisioning-config-problem-scim-compatibility.md).
173173
174-
Within the [SCIM 2.0 protocol specification](http://www.simplecloud.info/#Specification), your application must support these requirements:
174+
Within the SCIM 2.0 protocol specification, your application must support these requirements:
175175

176176
|Requirement|Reference notes (SCIM protocol)|
177177
|---|---|

articles/active-directory/app-proxy/application-proxy-ping-access-publishing-guide.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -38,7 +38,7 @@ This article is for people to publish an application with this scenario for the
3838
3939
### Install an Application Proxy connector
4040

41-
If you've enabled Application Proxy enabled and installed a connector already, you can skip this section and go to [Add your application to Azure AD with Application Proxy](#add-your-application-to-azure-ad-with-application-proxy).
41+
If you've enabled Application Proxy and installed a connector already, you can skip this section and go to [Add your application to Azure AD with Application Proxy](#add-your-application-to-azure-ad-with-application-proxy).
4242

4343
The Application Proxy connector is a Windows Server service that directs the traffic from your remote employees to your published applications. For more detailed installation instructions, see [Tutorial: Add an on-premises application for remote access through Application Proxy in Azure Active Directory](../app-proxy/application-proxy-add-on-premises-application.md).
4444

@@ -227,4 +227,4 @@ When you've completed all these steps, your application should be up and running
227227

228228
- [Configuring PingAccess to use Azure AD as the token provider](https://docs.pingidentity.com/access/sources/dita/topic?category=pingaccess&Releasestatus_ce=Current&resourceid=pa_configure_pa_to_use_azure_ad_as_the_token_provider)
229229
- [Single sign-on to applications in Azure Active Directory](../manage-apps/what-is-single-sign-on.md)
230-
- [Troubleshoot Application Proxy problems and error messages](application-proxy-troubleshoot.md)
230+
- [Troubleshoot Application Proxy problems and error messages](application-proxy-troubleshoot.md)

articles/active-directory/authentication/concept-system-preferred-multifactor-authentication.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,7 @@ description: Learn how to use system-preferred multifactor authentication
44
ms.service: active-directory
55
ms.subservice: authentication
66
ms.topic: conceptual
7-
ms.date: 06/02/2023
7+
ms.date: 06/28/2023
88
ms.author: justinha
99
author: justinha
1010
manager: amycolannino
@@ -25,7 +25,7 @@ System-preferred MFA is a Microsoft managed setting, which is a [tristate policy
2525
After system-preferred MFA is enabled, the authentication system does all the work. Users don't need to set any authentication method as their default because the system always determines and presents the most secure method they registered.
2626

2727
>[!NOTE]
28-
>System-preferred MFA is a key security upgrade to traditional second factor notifications. We highly recommend enabling system-preferred MFA in the near term for improved sign-in security.
28+
>System-preferred MFA is an important security enhancement for users authenticating by using telecom transports. Starting July 07, 2023, the Microsoft managed value of system-preferred MFA will change from **Disabled** to **Enabled**. If you don't want to enable system-peeferred MFA, change the state from **Default** to **Disabled**, or exclude users and groups from the policy.
2929
3030
## Enable system-preferred MFA in the Azure portal
3131

@@ -101,7 +101,7 @@ Content-Type: application/json
101101

102102
## Known issue
103103

104-
[FIDO2 security keys](../develop/support-fido2-authentication.md#mobile) on mobile devices and [registration for certificate-based authentication (CBA)](concept-certificate-based-authentication.md) aren't supported due to an issue that might surface when system-preferred MFA is enabled. Until a fix is available, we recommend not using FIDO2 security keys on mobile devices or registering for CBA. To disable system-preferred MFA for these users, you can either add them to an excluded group or remove them from an included group.
104+
A fix for [FIDO2 security keys](../develop/support-fido2-authentication.md#mobile) is being rolled out with the change of the Microsoft managed setting to **Enabled**. As part of the rollout, we adjusted the preferred methods list, which moved certificate-based authentication (CBA) lower on the list of preferred methods. This change is necessary due to a known issue where users within the scope of CBA can't use any other available authentication method. We are actively working to address this issue, and once the fix is rolled out, CBA will return to its appropriate position on the list of preferred methods. However, tenants that use a Conditional Access policy that mandates CBA will have the ability to bypass this downgrade and be unaffected by the change.
105105

106106
## FAQ
107107

@@ -110,19 +110,19 @@ Content-Type: application/json
110110
When a user signs in, the authentication process checks which authentication methods are registered for the user. The user is prompted to sign-in with the most secure method according to the following order. The order of authentication methods is dynamic. It's updated as the security landscape changes, and as better authentication methods emerge. Click the link for information about each method.
111111

112112
1. [Temporary Access Pass](howto-authentication-temporary-access-pass.md)
113-
1. [Certificate-based authentication](concept-certificate-based-authentication.md)
114113
1. [FIDO2 security key](concept-authentication-passwordless.md#fido2-security-keys)
115114
1. [Microsoft Authenticator push notifications](concept-authentication-authenticator-app.md)
116115
1. [Time-based one-time password (TOTP)](concept-authentication-oath-tokens.md)<sup>1</sup>
117116
1. [Telephony](concept-authentication-phone-options.md)<sup>2</sup>
117+
1. [Certificate-based authentication](concept-certificate-based-authentication.md)
118118

119119
<sup>1</sup> Includes hardware or software TOTP from Microsoft Authenticator, Authenticator Lite, or third-party applications.
120120

121121
<sup>2</sup> Includes SMS and voice calls.
122122

123-
### How does system-preferred MFA affect AD FS or NPS extension?
123+
### How does system-preferred MFA affect the NPS extension?
124124

125-
System-preferred MFA doesn't affect users who sign in by using federation, such as Active Directory Federation Services (AD FS) or third-party providers, or Network Policy Server (NPS) extension. Those users don't see any change to their sign-in experience.
125+
System-preferred MFA doesn't affect users who sign in by using the Network Policy Server (NPS) extension. Those users don't see any change to their sign-in experience.
126126

127127
### What happens for users who aren't specified in the Authentication methods policy but enabled in the legacy MFA tenant-wide policy?
128128

articles/active-directory/authentication/howto-password-ban-bad-on-premises-deploy.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -92,7 +92,7 @@ The following core requirements apply:
9292
| --- | --- |
9393
|`https://login.microsoftonline.com`|Authentication requests|
9494
|`https://enterpriseregistration.windows.net`|Azure AD Password Protection functionality|
95-
|`https://autoupdate.msappproxaxy.net` | Azure AD Password Protection auto-upgrade functionality |
95+
|`https://autoupdate.msappproxy.net` | Azure AD Password Protection auto-upgrade functionality |
9696

9797
> [!NOTE]
9898
> Some endpoints, such as the CRL endpoint, are not addressed in this article. For a list of all supported endpoints, see [Microsoft 365 URLs and IP address ranges](/microsoft-365/enterprise/urls-and-ip-address-ranges#microsoft-365-common-and-office-online).

articles/active-directory/develop/multi-service-web-app-access-microsoft-graph-as-user.md

Lines changed: 45 additions & 17 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ manager: CelesteDG
88
ms.service: app-service
99
ms.topic: tutorial
1010
ms.workload: identity
11-
ms.date: 04/25/2022
11+
ms.date: 06/28/2023
1212
ms.author: ryanwi
1313
ms.reviewer: stsoneff
1414
ms.devlang: csharp, javascript
@@ -181,13 +181,26 @@ public class Startup
181181
// This method gets called by the runtime. Use this method to add services to the container.
182182
public void ConfigureServices(IServiceCollection services)
183183
{
184-
services.AddAuthentication(OpenIdConnectDefaults.AuthenticationScheme)
185-
.AddMicrosoftIdentityWebApp(Configuration.GetSection("AzureAd"))
186-
.EnableTokenAcquisitionToCallDownstreamApi()
187-
.AddMicrosoftGraph(Configuration.GetSection("Graph"))
188-
.AddInMemoryTokenCaches();
189-
190-
services.AddRazorPages();
184+
services.AddOptions();
185+
string[] initialScopes = Configuration.GetValue<string>("DownstreamApi:Scopes")?.Split(' ');
186+
187+
services.AddAuthentication(OpenIdConnectDefaults.AuthenticationScheme)
188+
.AddMicrosoftIdentityWebApp(Configuration.GetSection("AzureAd"))
189+
.EnableTokenAcquisitionToCallDownstreamApi(initialScopes)
190+
.AddMicrosoftGraph(Configuration.GetSection("DownstreamApi"))
191+
.AddInMemoryTokenCaches();
192+
193+
services.AddAuthorization(options =>
194+
{
195+
// By default, all incoming requests will be authorized according to the default policy
196+
options.FallbackPolicy = options.DefaultPolicy;
197+
});
198+
services.AddRazorPages()
199+
.AddMvcOptions(options => {})
200+
.AddMicrosoftIdentityUI();
201+
202+
services.AddControllersWithViews()
203+
.AddMicrosoftIdentityUI();
191204
}
192205
}
193206

@@ -203,17 +216,32 @@ public class Startup
203216
{
204217
"AzureAd": {
205218
"Instance": "https://login.microsoftonline.com/",
206-
"Domain": "fourthcoffeetest.onmicrosoft.com",
207-
"TenantId": "[tenant-id]",
208-
"ClientId": "[client-id]",
209-
// To call an API
210-
"ClientSecret": "[secret-from-portal]", // Not required by this scenario
219+
"Domain": "[Enter the domain of your tenant, e.g. contoso.onmicrosoft.com]",
220+
"TenantId": "[Enter 'common', or 'organizations' or the Tenant Id (Obtained from the Azure portal. Select 'Endpoints' from the 'App registrations' blade and use the GUID in any of the URLs), e.g. da41245a5-11b3-996c-00a8-4d99re19f292]",
221+
"ClientId": "[Enter the Client Id (Application ID obtained from the Azure portal), e.g. ba74781c2-53c2-442a-97c2-3d60re42f403]",
222+
"ClientSecret": "[Copy the client secret added to the app from the Azure portal]",
223+
"ClientCertificates": [
224+
],
225+
// the following is required to handle Continuous Access Evaluation challenges
226+
"ClientCapabilities": [ "cp1" ],
211227
"CallbackPath": "/signin-oidc"
212228
},
229+
"DownstreamApis": {
230+
"MicrosoftGraph": {
231+
// Specify BaseUrl if you want to use Microsoft graph in a national cloud.
232+
// See https://learn.microsoft.com/graph/deployments#microsoft-graph-and-graph-explorer-service-root-endpoints
233+
// "BaseUrl": "https://graph.microsoft.com/v1.0",
234+
235+
// Set RequestAppToken this to "true" if you want to request an application token (to call graph on
236+
// behalf of the application). The scopes will then automatically
237+
// be ['https://graph.microsoft.com/.default'].
238+
// "RequestAppToken": false
213239

214-
"Graph": {
215-
"BaseUrl": "https://graph.microsoft.com/v1.0",
216-
"Scopes": "user.read"
240+
// Set Scopes to request (unless you request an app token).
241+
"Scopes": [ "User.Read" ]
242+
243+
// See https://aka.ms/ms-id-web/downstreamApiOptions for all the properties you can set.
244+
}
217245
},
218246
"Logging": {
219247
"LogLevel": {
@@ -240,7 +268,7 @@ using Microsoft.Extensions.Logging;
240268

241269
// Some code omitted for brevity.
242270
243-
[AuthorizeForScopes(Scopes = new[] { "user.read" })]
271+
[AuthorizeForScopes(Scopes = new[] { "User.Read" })]
244272
public class IndexModel : PageModel
245273
{
246274
private readonly ILogger<IndexModel> _logger;

articles/active-directory/develop/tutorial-v2-nodejs-console.md

Lines changed: 11 additions & 11 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
---
2-
title: "Tutorial: Call Microsoft Graph in a Node.js console app"
3-
description: In this tutorial, you build a console app for calling Microsoft Graph to a Node.js console app.
2+
title: "Tutorial: Call Microsoft Graph in a Node.js console daemon app"
3+
description: In this tutorial, you build a console daemon app for calling Microsoft Graph.
44
services: active-directory
55
author: cilwerner
66
manager: CelesteDG
@@ -13,15 +13,15 @@ ms.date: 12/12/2021
1313
ms.author: cwerner
1414
---
1515

16-
# Tutorial: Call the Microsoft Graph API in a Node.js console app
16+
# Tutorial: Call the Microsoft Graph API in a Node.js console daemon app
1717

18-
In this tutorial, you build a console app that calls Microsoft Graph API using its own identity. The console app you build uses the [Microsoft Authentication Library (MSAL) for Node.js](https://github.com/AzureAD/microsoft-authentication-library-for-js/tree/dev/lib/msal-node).
18+
In this tutorial, you build a console daemon app that calls Microsoft Graph API using its own identity. The daemon app you build uses the [Microsoft Authentication Library (MSAL) for Node.js](https://github.com/AzureAD/microsoft-authentication-library-for-js/tree/dev/lib/msal-node).
1919

2020
Follow the steps in this tutorial to:
2121

2222
> [!div class="checklist"]
2323
> - Register the application in the Azure portal
24-
> - Create a Node.js console app project
24+
> - Create a Node.js console daemon app project
2525
> - Add authentication logic to your app
2626
> - Add app registration details
2727
> - Add a method to call a web API
@@ -38,15 +38,15 @@ First, complete the steps in [Register an application with the Microsoft identit
3838

3939
Use the following settings for your app registration:
4040

41-
- Name: `NodeConsoleApp` (suggested)
41+
- Name: `NodeDaemonApp` (suggested)
4242
- Supported account types: **Accounts in this organizational directory only**
4343
- API permissions: **Microsoft APIs** > **Microsoft Graph** > **Application Permissions** > `User.Read.All`
4444
- Client secret: `*********` (record this value for use in a later step - it's shown only once)
4545

4646
## Create the project
4747

4848

49-
1. Start by creating a directory for this Node.js tutorial project. For example, *NodeConsoleApp*.
49+
1. Start by creating a directory for this Node.js tutorial project. For example, *NodeDaemonApp*.
5050

5151
1. In your terminal, change into the directory you created (the project root), and then run the following commands:
5252

@@ -116,7 +116,7 @@ The *index.js* file you just created references two other node modules that you'
116116
At the end of the tutorial, your project's file and directory structure should look similar to this:
117117

118118
```
119-
NodeConsoleApp/
119+
NodeDaemonApp/
120120
├── bin
121121
│   ├── auth.js
122122
│   ├── fetch.js
@@ -183,7 +183,7 @@ In the code snippet above, we first create a configuration object (*msalConfig*)
183183

184184
## Add app registration details
185185

186-
Create an environment file to store the app registration details that will be used when acquiring tokens. To do so, create a file named *.env* inside the root folder of the sample (*NodeConsoleApp*), and add the following code:
186+
Create an environment file to store the app registration details that will be used when acquiring tokens. To do so, create a file named *.env* inside the root folder of the sample (*NodeDaemonApp*), and add the following code:
187187

188188
```
189189
# Credentials
@@ -253,7 +253,7 @@ Here, the `callApi` method is used to make an HTTP `GET` request against a prote
253253

254254
You've completed creation of the application and are now ready to test the app's functionality.
255255

256-
Start the Node.js console app by running the following command from within the root of your project folder:
256+
Start the Node.js console daemon app by running the following command from within the root of your project folder:
257257

258258
```console
259259
node . --op getUsers
@@ -292,7 +292,7 @@ The scope to request for a client credential flow is the name of the resource fo
292292

293293
## Next steps
294294

295-
If you'd like to dive deeper into Node.js console application development on the Microsoft identity platform, see our multi-part scenario series:
295+
If you'd like to dive deeper into Node.js daemon application development on the Microsoft identity platform, see our multi-part scenario series:
296296

297297
> [!div class="nextstepaction"]
298298
> [Scenario: Daemon application](scenario-daemon-overview.md)

0 commit comments

Comments
 (0)