Skip to content

Commit aa4cf82

Browse files
author
BobbySchmidt2
committed
Merge branch 'master' of https://github.com/MicrosoftDocs/azure-docs-pr into edit-metadata
2 parents 09bfffc + 6bd7f89 commit aa4cf82

File tree

70 files changed

+957
-2683
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

70 files changed

+957
-2683
lines changed

.openpublishing.redirection.json

Lines changed: 15 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -16409,6 +16409,21 @@
1640916409
"redirect_url": "/azure/service-fabric/service-fabric-tutorial-deploy-app-to-party-cluster",
1641016410
"redirect_document_id": false
1641116411
},
16412+
{
16413+
"source_path": "articles/migrate/migrate-best-practices-costs.md",
16414+
"redirect_url": "https://docs.microsoft.com/azure/architecture/cloud-adoption/migrate/azure-best-practices/migrate-best-practices-costs",
16415+
"redirect_document_id": false
16416+
},
16417+
{
16418+
"source_path": "articles/migrate/migrate-best-practices-networking.md",
16419+
"redirect_url": "https://docs.microsoft.com/azure/architecture/cloud-adoption/migrate/azure-best-practices/migrate-best-practices-networking",
16420+
"redirect_document_id": false
16421+
},
16422+
{
16423+
"source_path": "articles/migrate/migrate-best-practices-security-management.md",
16424+
"redirect_url": "https://docs.microsoft.com/azure/architecture/cloud-adoption/migrate/azure-best-practices/migrate-best-practices-security-management",
16425+
"redirect_document_id": false
16426+
},
1641216427
{
1641316428
"source_path": "articles/migrate/how-to-tag-v-center.md",
1641416429
"redirect_url": "how-to-create-a-group",

articles/active-directory/TOC.yml

Lines changed: 0 additions & 607 deletions
This file was deleted.

articles/active-directory/devices/troubleshoot-hybrid-join-windows-legacy.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -85,7 +85,7 @@ If the device was not hybrid Azure AD joined, you can attempt to do hybrid Azure
8585

8686
- Autoworkplace.exe is unable to silently authenticate with Azure AD or AD FS. This could be caused by missing or misconfigured AD FS (for federated domains) or missing or misconfigured Azure AD Seamless Single Sign-On (for managed domains) or network issues.
8787

88-
- It could be that multi-factor authentication (MFA) is enabled/configured for the user and WIAORMUTLIAUTHN is not configured at the AD FS server.
88+
- It could be that multi-factor authentication (MFA) is enabled/configured for the user and WIAORMULTIAUTHN is not configured at the AD FS server.
8989

9090
- Another possibility is that home realm discovery (HRD) page is waiting for user interaction, which prevents **autoworkplace.exe** from silently requesting a token.
9191

articles/active-directory/index.md

Lines changed: 0 additions & 333 deletions
This file was deleted.

articles/active-directory/index.yml

Lines changed: 277 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,277 @@
1+
### YamlMime:Hub
2+
3+
title: Azure Active Directory Documentation
4+
summary: Azure Active Directory (Azure AD) is a multi-tenant, cloud-based identity and access management service.
5+
brand: azure ## Used for color theming of icons and hero area
6+
7+
metadata:
8+
title: Azure Active Directory Documentation - Tutorials, API Reference
9+
description: Azure Active Directory (Azure AD) is Microsoft's multi-tenant, cloud-based directory, and identity management service that combines core directory services, application access management, and identity protection into a single solution.
10+
author: mtillman
11+
manager: daveba
12+
ms.service: active-directory
13+
ms.topic: hub-page
14+
ms.date: 04/25/2019
15+
ms.author: mtillman
16+
ms.collection: M365-identity-device-management
17+
18+
highlightedContent:
19+
items:
20+
- title: What is Azure AD?
21+
itemType: overview # controls the icon image and super-title text
22+
url: /azure/active-directory/fundamentals/active-directory-whatis
23+
- title: What's new in Azure AD?
24+
itemType: whats-new
25+
url: /azure/active-directory/fundamentals/whats-new
26+
- title: Assign roles to users
27+
itemType: how-to-guide
28+
url: /azure/active-directory/fundamentals/active-directory-users-assign-role-azure-portal
29+
- title: Create a group and add members
30+
itemType: how-to-guide
31+
url: /azure/active-directory/fundamentals/add-users-azure-active-directory
32+
- title: Azure AD deployment checklist
33+
itemType: concept
34+
url: /azure/active-directory/fundamentals/active-directory-deployment-checklist-p2
35+
- title: Add a subscription to your tenant
36+
itemType: how-to-guide
37+
url: /azure/active-directory/fundamentals/active-directory-how-subscriptions-associated-directory
38+
39+
conceptualContent:
40+
items:
41+
- title: Application management
42+
links:
43+
- url: /azure/active-directory/manage-apps/what-is-single-sign-on
44+
itemType: concept
45+
text: What is single sign-on (SSO)?
46+
- url: /azure/active-directory/manage-apps/user-provisioning
47+
itemType: tutorial
48+
text: Automatic user provisioning
49+
- url: /azure/active-directory/manage-apps/application-proxy
50+
itemType: concept
51+
text: Application Proxy for on-premises apps
52+
footerLink:
53+
url: /azure/active-directory/manage-apps/index
54+
text: See More
55+
56+
- title: Authentication
57+
links:
58+
- url: /azure/active-directory/authentication/concept-mfa-howitworks
59+
itemType: concept
60+
text: "How it works: Azure MFA"
61+
- url: /azure/active-directory/authentication/concept-sspr-howitworks
62+
itemType: concept
63+
text: Azure AD self-service password reset
64+
- url: /azure/active-directory/authentication/concept-password-ban-bad
65+
itemType: concept
66+
text: Azure AD password protection
67+
footerLink:
68+
url: /azure/active-directory/authentication/index
69+
text: See More
70+
71+
- title: Business-to-Business (B2B)
72+
links:
73+
- url: /azure/active-directory/b2b/what-is-b2b
74+
itemType: overview
75+
text: What is Azure AD B2B?
76+
- url: /azure/active-directory/b2b/add-users-administrator
77+
itemType: how-to-guide
78+
text: Add guest users in the portal
79+
- url: /azure/active-directory/b2b/o365-external-user
80+
itemType: concept
81+
text: B2B and Office 365 sharing
82+
footerLink:
83+
url: /azure/active-directory/b2b/index
84+
text: See More
85+
86+
- title: Business-to-Customer (B2C)
87+
links:
88+
- url: /azure/active-directory-b2c/active-directory-b2c-overview
89+
itemType: overview
90+
text: What is Azure AD B2C?
91+
- url: /azure/active-directory-b2c/tutorial-create-tenant
92+
itemType: tutorial
93+
text: Create an Azure AD B2C tenant
94+
- url: /azure/active-directory-b2c/active-directory-b2c-get-started-custom
95+
itemType: how-to-guide
96+
text: Custom policies in Azure AD B2C
97+
footerLink:
98+
url: /azure/active-directory-b2c/index
99+
text: See more
100+
101+
- title: Conditional Access
102+
links:
103+
- url: /azure/active-directory/conditional-access/overview
104+
itemType: overview
105+
text: What is Conditional Access?
106+
- url: /azure/active-directory/conditional-access/app-based-mfa
107+
itemType: quickstart
108+
text: Require MFA for specific apps
109+
- url: /azure/active-directory/conditional-access/location-condition
110+
itemType: concept
111+
text: Conditions based on location
112+
footerLink:
113+
url: /azure/active-directory/conditional-access/index
114+
text: See more
115+
116+
- title: Developers
117+
links:
118+
- url: /azure/active-directory/develop/about-microsoft-identity-platform
119+
itemType: overview
120+
text: About Microsoft identity platform
121+
- url: /azure/active-directory/develop/v2-oauth2-auth-code-flow
122+
itemType: concept
123+
text: OAuth 2.0 code flow grant
124+
- url: /azure/active-directory/develop/quickstart-register-app
125+
itemType: quickstart
126+
text: Register an app with the Microsoft identity platform
127+
footerLink:
128+
url: /azure/active-directory/develop/index
129+
text: See more
130+
131+
- title: Device management
132+
links:
133+
- url: /azure/active-directory/devices/overview
134+
itemType: overview
135+
text: What is device management?
136+
- url: /azure/active-directory/devices/hybrid-azuread-join-plan
137+
itemType: how-to-guide
138+
text: Plan a hybrid Azure AD join
139+
- url: /azure/active-directory/devices/azureadjoin-plan
140+
itemType: how-to-guide
141+
text: Plan an Azure AD join
142+
footerLink:
143+
url: /azure/active-directory/devices/index
144+
text: See more
145+
146+
- title: Domain services
147+
links:
148+
- url: /azure/active-directory-domain-services/active-directory-ds-overview
149+
itemType: overview
150+
text: What is Azure AD Domain Services?
151+
- url: /azure/active-directory-domain-services/active-directory-ds-getting-started
152+
itemType: quickstart
153+
text: Enable Azure AD Domain Services
154+
- url: /azure/active-directory-domain-services/active-directory-ds-admin-guide-administer-group-policy
155+
itemType: how-to-guide
156+
text: Administer group policy
157+
footerLink:
158+
url: /azure/active-directory-domain-services/index
159+
text: See more
160+
161+
- title: Enterprise users
162+
links:
163+
- url: /azure/active-directory/users-groups-roles/groups-create-rule
164+
itemType: how-to-guide
165+
text: Create a dynamic group
166+
- url: /azure/active-directory/users-groups-roles/groups-settings-v2-cmdlets
167+
itemType: how-to-guide
168+
text: PowerShell for Azure AD groups
169+
- url: /azure/active-directory/users-groups-roles/directory-service-limits-restrictions
170+
itemType: reference
171+
text: Azure AD service limits and restrictions
172+
footerLink:
173+
url: /azure/active-directory/users-groups-roles/index
174+
text: See more
175+
176+
- title: Hybrid identity
177+
links:
178+
- url: /azure/active-directory/hybrid/whatis-hybrid-identity
179+
itemType: overview
180+
text: What is hybrid identity?
181+
- url: /azure/active-directory/hybrid/how-to-connect-sso
182+
itemType: how-to-guide
183+
text: Single sign-on with Azure AD Connect
184+
- url: /azure/active-directory/hybrid/how-to-connect-install-custom
185+
itemType: how-to-guide
186+
text: Azure AD Connect custom install
187+
footerLink:
188+
url: /azure/active-directory/hybrid/index
189+
text: See more
190+
191+
- title: Identity governance
192+
links:
193+
- url: /azure/active-directory/governance/create-access-review
194+
itemType: how-to-guide
195+
text: Create an access review
196+
- url: /azure/active-directory/governance/perform-access-review
197+
itemType: how-to-guide
198+
text: Start an access review
199+
- url: /azure/active-directory/conditional-access/terms-of-use
200+
itemType: how-to-guide
201+
text: Require terms of use
202+
footerLink:
203+
url: /azure/active-directory/governance/index
204+
text: See more
205+
206+
- title: Identity protection
207+
links:
208+
- url: /azure/active-directory/identity-protection/overview
209+
itemType: overview
210+
text: What is identity protection?
211+
- url: /azure/active-directory/identity-protection/quickstart-sign-in-risk-policy
212+
itemType: quickstart
213+
text: Block access when session risk is detected
214+
- url: /azure/active-directory/identity-protection/howto-unblock-user
215+
itemType: how-to-guide
216+
text: How to unblock users
217+
footerLink:
218+
url: /azure/active-directory/identity-protection/index
219+
text: See more
220+
221+
- title: Managed identities for Azure resources
222+
links:
223+
- url: /azure/active-directory/managed-identities-azure-resources/tutorial-windows-vm-access-sql
224+
itemType: tutorial
225+
text: Use Windows VM to access Azure SQL
226+
- url: /azure/active-directory/managed-identities-azure-resources/how-to-use-vm-token
227+
itemType: how-to-guide
228+
text: Use Azure VM for token acquisition
229+
- url: /azure/active-directory/managed-identities-azure-resources/services-support-managed-identities
230+
itemType: concept
231+
text: Services that support managed identity
232+
footerLink:
233+
url: /azure/active-directory/managed-identities-azure-resources/index
234+
text: See more
235+
236+
- title: Privileged identity management (PIM)
237+
links:
238+
- url: /azure/active-directory/privileged-identity-management/pim-getting-started
239+
itemType: how-to-guide
240+
text: Start using PIM
241+
- url: /azure/active-directory/privileged-identity-management/pim-how-to-activate-role
242+
itemType: how-to-guide
243+
text: Activate my directory roles
244+
- url: /azure/active-directory/privileged-identity-management/pim-how-to-add-role-to-user
245+
itemType: how-to-guide
246+
text: Assign directory roles
247+
footerLink:
248+
url: /azure/active-directory/privileged-identity-management/index
249+
text: See more
250+
251+
- title: Reports and monitoring
252+
links:
253+
- url: /azure/active-directory/reports-monitoring/concept-audit-logs
254+
itemType: concept
255+
text: Audit logs
256+
- url: /azure/active-directory/reports-monitoring/concept-sign-ins
257+
itemType: concept
258+
text: Sign-in logs
259+
- url: /azure/active-directory/reports-monitoring/reference-sign-ins-error-codes
260+
itemType: reference
261+
text: Sign-in error codes reference
262+
footerLink:
263+
url: /azure/active-directory/reports-monitoring/index
264+
text: See more
265+
266+
additionalContent:
267+
sections:
268+
- items:
269+
- title: Microsoft 365
270+
summary: Explore Microsoft 365, a complete solution that includes Azure AD.
271+
url: https://docs.microsoft.com/microsoft-365/
272+
- title: Azure AD PowerShell
273+
summary: Learn how to install and use the Azure AD PowerShell module.
274+
url: https://docs.microsoft.com/powershell/module/azuread/
275+
- title: Azure CLI commands for Azure AD
276+
summary: Find the Azure AD commands in the CLI reference.
277+
url: https://docs.microsoft.com/cli/azure/ad

articles/active-directory/manage-apps/application-proxy-configure-single-sign-on-with-ping-access.md

Lines changed: 36 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -154,9 +154,9 @@ To collect this information:
154154

155155
### Update GraphAPI to send custom fields (optional)
156156

157-
For a list of security tokens that Azure AD sends for authentication, see [Microsoft identity platform ID tokens](../develop/id-tokens.md). If you need a custom claim that sends other tokens, set the `acceptMappedClaims` application field to `True`. You can use Graph Explorer or the Azure AD portal's application manifest to make this change.
157+
If you need a custom claim that sends other tokens within the access_token consumed by PingAccess, set the `acceptMappedClaims` application field to `True`. You can use Graph Explorer or the Azure AD portal's application manifest to make this change.
158158

159-
This example uses Graph Explorer:
159+
**This example uses Graph Explorer:**
160160

161161
```
162162
PATCH https://graph.windows.net/myorganization/applications/<object_id_GUID_of_your_application>
@@ -166,7 +166,7 @@ PATCH https://graph.windows.net/myorganization/applications/<object_id_GUID_of_y
166166
}
167167
```
168168

169-
This example uses the [Azure Active Directory portal](https://aad.portal.azure.com/) to update the `acceptMappedClaims` field:
169+
**This example uses the [Azure Active Directory portal](https://aad.portal.azure.com/) to update the `acceptMappedClaims` field:**
170170

171171
1. Sign in to the [Azure Active Directory portal](https://aad.portal.azure.com/) as an application administrator.
172172
2. Select **Azure Active Directory** > **App registrations**. A list of applications appears.
@@ -175,7 +175,29 @@ This example uses the [Azure Active Directory portal](https://aad.portal.azure.c
175175
5. Search for the `acceptMappedClaims` field, and change the value to `True`.
176176
6. Select **Save**.
177177

178-
### Use a custom claim (optional)
178+
179+
### Use of optional claims (optional)
180+
Optional claims allows you to add standard-but-not-included-by-default claims that every user and tenant has.
181+
You can configure optional claims for your application by modifying the application manifest. For more info, see the [Understanding the Azure AD application manifest article](https://docs.microsoft.com/azure/active-directory/develop/reference-app-manifest/)
182+
183+
Example to include email address into the access_token that PingAccess will consume:
184+
```
185+
    "optionalClaims": {
186+
        "idToken": [],
187+
        "accessToken": [
188+
            {
189+
                "name": "email",
190+
                "source": null,
191+
                "essential": false,
192+
                "additionalProperties": []
193+
            }
194+
        ],
195+
        "saml2Token": []
196+
    },
197+
```
198+
199+
### Use of claims mapping policy (optional)
200+
[Claims Mapping Policy (preview)](https://docs.microsoft.com/azure/active-directory/develop/active-directory-claims-mapping#claims-mapping-policy-properties/) for attributes which do not exist in AzureAD. Claims mapping allows you to migrate old on-prem apps to the cloud by adding additional custom claims that are backed by your ADFS or user objects
179201

180202
To make your application use a custom claim and include additional fields, be sure you've also [created a custom claims mapping policy and assigned it to the application](../develop/active-directory-claims-mapping.md#claims-mapping-policy-assignment).
181203

@@ -184,6 +206,16 @@ To make your application use a custom claim and include additional fields, be su
184206
>
185207
> You can do policy definition and assignment through PowerShell, Azure AD Graph Explorer, or Microsoft Graph. If you're doing them in PowerShell, you may need to first use `New-AzureADPolicy` and then assign it to the application with `Add-AzureADServicePrincipalPolicy`. For more information, see [Claims mapping policy assignment](../develop/active-directory-claims-mapping.md#claims-mapping-policy-assignment).
186208
209+
Example:
210+
```powershell
211+
$pol = New-AzureADPolicy -Definition @('{"ClaimsMappingPolicy":{"Version":1,"IncludeBasicClaimSet":"true", "ClaimsSchema": [{"Source":"user","ID":"employeeid","JwtClaimType":"employeeid"}]}}') -DisplayName "AdditionalClaims" -Type "ClaimsMappingPolicy"
212+
213+
Add-AzureADServicePrincipalPolicy -Id "<<The object Id of the Enterprise Application you published in the previous step, which requires this claim>>" -RefObjectId $pol.Id
214+
```
215+
216+
### Enable PingAccess to use custom claims (optional but required if you expect the application to consume additional claims)
217+
When you will configure PingAccess in the following step, the Web Session you will create (Settings->Access->Web Sessions) must have **Request Profile** deselected and **Refresh User Attributes** set to **No**
218+
187219
## Download PingAccess and configure your application
188220

189221
Now that you've completed all the Azure Active Directory setup steps, you can move on to configuring PingAccess.

0 commit comments

Comments
 (0)