Skip to content

Commit b449c2c

Browse files
committed
Merge branch 'master' of https://github.com/MicrosoftDocs/azure-docs-pr into digital-twins-tutorials
2 parents fd9b039 + e11fa40 commit b449c2c

File tree

400 files changed

+5301
-2925
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

400 files changed

+5301
-2925
lines changed

.openpublishing.publish.config.json

Lines changed: 12 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -247,6 +247,18 @@
247247
"url": "https://github.com/Azure-Samples/cognitive-services-qnamaker-python",
248248
"branch": "master",
249249
"branch_mapping": {}
250+
},
251+
{
252+
"path_to_root": "cognitive-services-dotnet-sdk-samples",
253+
"url": "https://github.com/Azure-Samples/cognitive-services-dotnet-sdk-samples",
254+
"branch": "master",
255+
"branch_mapping": {}
256+
},
257+
{
258+
"path_to_root": "cognitive-services-java-sdk-samples",
259+
"url": "https://github.com/Azure-Samples/cognitive-services-java-sdk-samples",
260+
"branch": "master",
261+
"branch_mapping": {}
250262
}
251263
],
252264
"branch_target_mapping": {

.openpublishing.redirection.json

Lines changed: 0 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -27052,11 +27052,6 @@
2705227052
"redirect_url": "/azure/cloud-shell/overview",
2705327053
"redirect_document_id": false
2705427054
},
27055-
{
27056-
"source_path": "articles/dms/index.md",
27057-
"redirect_url": "/azure/dms/dms-overview",
27058-
"redirect_document_id": false
27059-
},
2706027055
{
2706127056
"source_path": "articles/guides/developer/index.md",
2706227057
"redirect_url": "/azure/guides/developer/azure-developer-guide",

articles/active-directory-b2c/active-directory-b2c-custom-setup-adfs2016-idp.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ manager: mtillman
88
ms.service: active-directory
99
ms.workload: identity
1010
ms.topic: conceptual
11-
ms.date: 11/05/2018
11+
ms.date: 11/07/2018
1212
ms.author: davidmu
1313
ms.component: B2C
1414
---
@@ -22,19 +22,19 @@ This article shows you how to enable sign-in for an ADFS user account by using [
2222
## Prerequisites
2323

2424
- Complete the steps in [Get started with custom policies in Azure Active Directory B2C](active-directory-b2c-get-started-custom.md).
25-
- Make sure that you have access to the certificate .pfx file with the private key that was issued by ADFS.
25+
- Make sure that you have access to a certificate .pfx file with a private key. You can generate your own signed certificate and upload it to Azure AD B2C. Azure AD B2C uses this certificate to sign the SAML request sent to your SAML identity provider.
2626

2727
## Create a policy key
2828

29-
You need to store your ADFS certificate in your Azure AD B2C tenant.
29+
You need to store your certificate in your Azure AD B2C tenant.
3030

3131
1. Sign in to the [Azure portal](https://portal.azure.com/).
3232
2. Make sure you're using the directory that contains your Azure AD B2C tenant by clicking the **Directory and subscription filter** in the top menu and choosing the directory that contains your tenant.
3333
3. Choose **All services** in the top-left corner of the Azure portal, and then search for and select **Azure AD B2C**.
3434
4. On the Overview page, select **Identity Experience Framework - PREVIEW**.
3535
5. Select **Policy Keys** and then select **Add**.
3636
6. For **Options**, choose `Upload`.
37-
7. Enter a **Name** for the policy key. For example, `ADFSSamlCert`. The prefix `B2C_1A_` is added automatically to the name of your key.
37+
7. Enter a **Name** for the policy key. For example, `SamlCert`. The prefix `B2C_1A_` is added automatically to the name of your key.
3838
8. Browse to and select your certificate .pfx file with the private key.
3939
9. Click **Create**.
4040

articles/active-directory-b2c/active-directory-b2c-devquickstarts-graph-dotnet.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -62,8 +62,8 @@ You now have an application that has permission to create, read and update users
6262
>
6363
>
6464
65-
## Configure delete permissions for your application
66-
Currently, the *Read and write directory data* permission does **NOT** include the ability to do any deletions such as deleting users. If you want to give your application the ability to delete users, you'll need to do these extra steps that involve PowerShell, otherwise, you can skip to the next section.
65+
## Configure delete or update password permissions for your application
66+
Currently, the *Read and write directory data* permission does **NOT** include the ability to delete users or update user passwords. If you want to give your application the ability to delete users or update passwords, you'll need to do these extra steps that involve PowerShell, otherwise, you can skip to the next section.
6767

6868
First, if you don't already have it installed, install the [Azure AD PowerShell v1 module (MSOnline)](https://docs.microsoft.com/powershell/azure/active-directory/install-msonlinev1?view=azureadps-1.0):
6969

@@ -80,15 +80,15 @@ After you install the PowerShell module connect to your Azure AD B2C tenant.
8080
Connect-MsolService
8181
```
8282

83-
Now we'll use the **Application ID** in the script below to assign the application the user account administrator role which will allow it to delete users. These roles have well-known identifiers, so all you need to do is input your **Application ID** in the script below.
83+
Now we'll use the **Application ID** in the script below to assign the application the user account administrator role. These roles have well-known identifiers, so all you need to do is input your **Application ID** in the script below.
8484

8585
```powershell
8686
$applicationId = "<YOUR_APPLICATION_ID>"
8787
$sp = Get-MsolServicePrincipal -AppPrincipalId $applicationId
8888
Add-MsolRoleMember -RoleObjectId fe930be7-5e62-47db-91af-98c3a49a38b1 -RoleMemberObjectId $sp.ObjectId -RoleMemberType servicePrincipal
8989
```
9090

91-
Your application now also has permissions to delete users from your B2C tenant.
91+
Your application now also has permissions to delete users or update passwords from your B2C tenant.
9292

9393
## Download, configure, and build the sample code
9494
First, download the sample code and get it running. Then we will take a closer look at it. You can [download the sample code as a .zip file](https://github.com/AzureADQuickStarts/B2C-GraphAPI-DotNet/archive/master.zip). You can also clone it into a directory of your choice:

articles/active-directory-b2c/active-directory-b2c-reference-oauth-code.md

Lines changed: 1 addition & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -17,8 +17,6 @@ ms.component: B2C
1717
You can use the OAuth 2.0 authorization code grant in apps installed on a device to gain access to protected resources, such as web APIs. By using the Azure Active Directory B2C (Azure AD B2C) implementation of OAuth 2.0, you can add sign-up, sign-in,
1818
and other identity management tasks to your mobile and desktop apps. This article is language-independent. In the article, we describe how to send and receive HTTP messages without using any open-source libraries.
1919

20-
<!-- TODO: Need link to libraries -->
21-
2220
The OAuth 2.0 authorization code flow is described in [section 4.1 of the OAuth 2.0 specification](http://tools.ietf.org/html/rfc6749). You can use it for authentication and authorization in most [application types](active-directory-b2c-apps.md), including web applications and natively installed applications. You can use the OAuth 2.0 authorization code flow to securely acquire access tokens and refresh tokens for your applications, which can be used to access resources that are secured by an [authorization server](active-directory-b2c-reference-protocols.md). The refresh token allows the client to acquire new access (and refresh) tokens once the access token expires, typically after one hour.
2321

2422
This article focuses on the **public clients** OAuth 2.0 authorization code flow. A public client is any client application that cannot be trusted to securely maintain the integrity of a secret password. This includes mobile apps, desktop applications, and essentially any application that runs on a device and needs to get access tokens.
@@ -77,7 +75,7 @@ client_id=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6
7775
| redirect_uri |Required |The redirect URI of your app, where authentication responses are sent and received by your app. It must exactly match one of the redirect URIs that you registered in the portal, except that it must be URL-encoded. |
7876
| scope |Required |A space-separated list of scopes. A single scope value indicates to Azure Active Directory (Azure AD) both of the permissions that are being requested. Using the client ID as the scope indicates that your app needs an access token that can be used against your own service or web API, represented by the same client ID. The `offline_access` scope indicates that your app needs a refresh token for long-lived access to resources. You also can use the `openid` scope to request an ID token from Azure AD B2C. |
7977
| response_mode |Recommended |The method that you use to send the resulting authorization code back to your app. It can be `query`, `form_post`, or `fragment`. |
80-
| state |Recommended |A value included in the request that is returned in the token response. It can be a string of any content that you want to use. Usually, a randomly generated unique value is used, to prevent cross-site request forgery attacks. The state also is used to encode information about the user's state in the app before the authentication request occurred. For example, the page the user was on, or the policy that was being executed. |
78+
| state |Recommended |A value included in the request that can be a string of any content that you want to use. Usually, a randomly generated unique value is used, to prevent cross-site request forgery attacks. The state also is used to encode information about the user's state in the app before the authentication request occurred. For example, the page the user was on, or the policy that was being executed. |
8179
| p |Required |The policy that is executed. It's the name of a policy that is created in your Azure AD B2C directory. The policy name value should begin with **b2c\_1\_**. To learn more about policies, see [Azure AD B2C built-in policies](active-directory-b2c-reference-policies.md). |
8280
| prompt |Optional |The type of user interaction that is required. Currently, the only valid value is `login`, which forces the user to enter their credentials on that request. Single sign-on will not take effect. |
8381

articles/active-directory/authentication/howto-authentication-phone-sign-in.md

Lines changed: 11 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -34,11 +34,16 @@ For public preview, an admin must first add a policy via powershell to allow use
3434

3535
### Steps to enable
3636

37-
1. Install the [public preview release of the Azure Active Directory V2 PowerShell Module](https://www.powershellgallery.com/packages/AzureADPreview/).
38-
2. In PowerShell, run two commands:
39-
1. `Connect-AzureAD`
40-
1. In the authentication dialog, sign in with an account in the tenant. The account must either be a Security Administrator or Global Administrator.
41-
2. `New-AzureADPolicy -Type AuthenticatorAppSignInPolicy -Definition '{"AuthenticatorAppSignInPolicy":{"Enabled":true}}' -isOrganizationDefault $true -DisplayName AuthenticatorAppSignIn`
37+
Ensure you have the latest version of the Public Preview release of Azure Active Directory V2 PowerShell Module. You may wish to uninstall and reinstall to confirm this by executing the following commands:
38+
39+
1. `Uninstall-Module -Name AzureADPreview`
40+
2. `Install-Module -Name AzureADPreview`
41+
42+
You can enable the password-less phone sign-in preview using the following PowerShell commands:
43+
44+
1. `Connect-AzureAD`
45+
1. In the authentication dialog, sign in with an account in the tenant. The account must either be a Security Administrator or Global Administrator.
46+
1. `New-AzureADPolicy -Type AuthenticatorAppSignInPolicy -Definition '{"AuthenticatorAppSignInPolicy":{"Enabled":true}}' -isOrganizationDefault $true -DisplayName AuthenticatorAppSignIn`
4247

4348
## How do my end users enable phone sign-in?
4449

@@ -58,7 +63,7 @@ Once the user has the MFA account with push notifications set up in the Microsof
5863

5964
### AD FS Integration
6065

61-
When a user has enabled the Microsoft Authenticator password-less credential, authentication for that user will always default to sending a notification for approval. This logic prevents users in a hybrid tenant from being directed to ADFS for sign-in verification without the user taking an additional step to click “Use your password instead.” This process will also bypass any on-premises Conditional Access policies, and Pass-through authentication flows. The exception to this process is if a login_hint is specified, a user will be auto-forwarded to AD FS, and bypass the option to use the password-less credential.
66+
When a user has enabled the Microsoft Authenticator password-less credential, authentication for that user will always default to sending a notification for approval. This logic prevents users in a hybrid tenant from being directed to ADFS for sign-in verification without the user taking an additional step to click “Use your password instead.” This process will also bypass any on-premises Conditional Access policies, and Pass-through authentication flows. The exception to this process is if a login_hint is specified, a user will be autoforwarded to AD FS, and bypass the option to use the password-less credential.
6267

6368
### Azure MFA server
6469

articles/active-directory/authentication/tutorial-sspr-windows.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -112,7 +112,7 @@ When testing this functionality using Remote Desktop, the "Reset password" link
112112

113113
If the Windows lock screen is disabled using a registry key or group policy, **Reset password** will not be available.
114114

115-
If Ctrl+Alt+Del is required by policy, or Lock screen notifications are turned off, **Reset password** will not work. Windows 10 19H1 will resolve this requirement.
115+
If Ctrl+Alt+Del is required by policy, or Lock screen notifications are turned off, **Reset password** will not work.
116116

117117
The Azure AD audit log will include information about the IP address and ClientType where the password reset occurred.
118118

articles/active-directory/develop/reference-breaking-changes.md

Lines changed: 13 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -24,7 +24,7 @@ ms.custom: aaddev
2424

2525
>Get notified about updates to this page. Just add [this URL](https://docs.microsoft.com/api/search/rss?search=%22whats%20new%20for%20authentication%22&locale=en-us) to your RSS feed reader.
2626
27-
The authentication system alters and adds features on an ongoing basis to improve security and standards compliance. To stay up-to-date with the most recent developments, this article provides you with information about the following:
27+
The authentication system alters and adds features on an ongoing basis to improve security and standards compliance. To stay up-to-date with the most recent developments, this article provides you with information about the following details:
2828

2929
- Latest features
3030
- Known issues
@@ -36,34 +36,39 @@ The authentication system alters and adds features on an ongoing basis to improv
3636
3737
## Upcoming changes
3838

39+
None scheduled at this time.
40+
41+
## October 2018
42+
3943
### Authorization codes can no longer be reused
4044

41-
**Effective date**: October 10, 2018
45+
**Effective date**: November 15, 2018
46+
4247
**Endpoints impacted**: Both v1.0 and v2.0
48+
4349
**Protocol impacted**: [Code flow](v2-oauth2-auth-code-flow.md)
4450

45-
Starting on October 10, 2018, Azure AD will stop accepting previously-used authentication codes for apps. This security change helps to bring Azure AD in line with the OAuth specification and will be enforced on both the v1 and v2 endpoints.
51+
Starting on November 15, 2018, Azure AD will stop accepting previously used authentication codes for apps. This security change helps to bring Azure AD in line with the OAuth specification and will be enforced on both the v1 and v2 endpoints.
4652

4753
If your app reuses authorization codes to get tokens for multiple resources, we recommend that you use the code to get a refresh token, and then use that refresh token to acquire additional tokens for other resources. Authorization codes can only be used once, but refresh tokens can be used multiple times across multiple resources. Any new app that attempts to reuse an authentication code during the OAuth code flow will get an invalid_grant error.
4854

4955
For more information about refresh tokens, see [Refreshing the access tokens](v1-protocols-oauth-code.md#refreshing-the-access-tokens).
5056

51-
> [!NOTE]
52-
> In an effort to break as few apps as possible, existing applications that rely on this feature were given an exception to this requirement. Any app with more than 10 logins a day relying on this pattern was considered to rely on it.
53-
5457
## May 2018
5558

5659
### ID tokens cannot be used for the OBO flow
5760

5861
**Date**: May 1, 2018
62+
5963
**Endpoints impacted**: Both v1.0 and v2.0
64+
6065
**Protocols impacted**: Implicit flow and [OBO flow](v1-oauth2-on-behalf-of-flow.md)
6166

62-
After May 1, 2018, id_tokens cannot be used as the assertion in an OBO flow for new applications. Access tokens should be used instead to secure APIs, even between a client and middle tier of the same application. Apps registered before May 1, 2018 will continue to work and be able to exchange id_tokens for an access token; however, this is not considered a best practice.
67+
After May 1, 2018, id_tokens cannot be used as the assertion in an OBO flow for new applications. Access tokens should be used instead to secure APIs, even between a client and middle tier of the same application. Apps registered before May 1, 2018 will continue to work and be able to exchange id_tokens for an access token; however, this pattern is not considered a best practice.
6368

6469
To work around this change, you can do the following:
6570

66-
1. Create a Web API for your middle tier application, with one or more scopes. This will allow finer grained control and security.
71+
1. Create a Web API for your application, with one or more scopes. This explicit entry point will allow finer grained control and security.
6772
1. In your app's manifest, in the [Azure portal](https://portal.azure.com) or the [app registration portal](https://apps.dev.microsoft.com), ensure that the app is allowed to issue access tokens via the implicit flow. This is controlled through the `oauth2AllowImplicitFlow` key.
6873
1. When your client application requests an id_token via `response_type=id_token`, also request an access token (`response_type=token`) for the Web API created above. Thus, when using the v2.0 endpoint the `scope` parameter should look similar to `api://GUID/SCOPE`. On the v1.0 endpoint, the `resource` parameter should be the app URI of the web API.
6974
1. Pass this access token to the middle tier in place of the id_token.

articles/active-directory/devices/hybrid-azuread-join-federated-domains.md

Lines changed: 1 addition & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -14,7 +14,7 @@ ms.workload: identity
1414
ms.tgt_pltfrm: na
1515
ms.devlang: na
1616
ms.topic: tutorial
17-
ms.date: 11/01/2018
17+
ms.date: 11/07/2018
1818
ms.author: markvi
1919
ms.reviewer: sandeo
2020

@@ -176,8 +176,6 @@ To successfully complete hybrid Azure AD join of your Windows down-level devices
176176

177177
- `https://device.login.microsoftonline.com`
178178

179-
- `https://device.login.microsoftonline.com`
180-
181179
- Your organization's Security Token Service (STS - federated domains)
182180

183181
- `https://autologon.microsoftazuread-sso.com` (for Seamless SSO).

articles/active-directory/hybrid/how-to-connect-health-adds.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -3,7 +3,7 @@ title: Using Azure AD Connect Health with AD DS | Microsoft Docs
33
description: This is the Azure AD Connect Health page that will discuss how to monitor AD DS.
44
services: active-directory
55
documentationcenter: ''
6-
author: zhiweiw
6+
author: zhiweiwangmsft
77
manager: mtillman
88
editor: curtand
99

0 commit comments

Comments
 (0)