Skip to content

Commit b8b79da

Browse files
committed
Merge branch 'azurecli_azuresql' of https://github.com/carlrab/azure-docs-pr into azurecli_azuresql
2 parents 5db3290 + 177d52b commit b8b79da

File tree

839 files changed

+8349
-5597
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

839 files changed

+8349
-5597
lines changed

.openpublishing.redirection.active-directory.json

Lines changed: 12 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -32,7 +32,7 @@
3232
},
3333
{
3434
"source_path_from_root": "/articles/active-directory/develop/registration-config-multi-tenant-application-add-to-gallery-how-to.md",
35-
"redirect_url": "/azure/active-directory/develop/v2-howto-app-gallery-listing",
35+
"redirect_url": "/azure/active-directory/manage-apps/v2-howto-app-gallery-listing",
3636
"redirect_document_id": false
3737
},
3838
{
@@ -3170,34 +3170,39 @@
31703170
"redirect_url": "/azure/active-directory/develop/v2-conditional-access-dev-guide",
31713171
"redirect_document_id": false
31723172
},
3173+
{
3174+
"source_path_from_root": "/articles/active-directory/develop/v2-howto-app-gallery-listing.md",
3175+
"redirect_url": "/azure/active-directory/manage-apps/v2-howto-app-gallery-listing",
3176+
"redirect_document_id": false
3177+
},
31733178
{
31743179
"source_path_from_root": "/articles/active-directory/azuread-dev/howto-app-gallery-listing.md",
3175-
"redirect_url": "/azure/active-directory/develop/v2-howto-app-gallery-listing",
3180+
"redirect_url": "/azure/active-directory/manage-apps/v2-howto-app-gallery-listing",
31763181
"redirect_document_id": false
31773182
},
31783183
{
31793184
"source_path_from_root": "/articles/active-directory/develop/howto-app-gallery-listing.md",
3180-
"redirect_url": "/azure/active-directory/develop/v2-howto-app-gallery-listing",
3185+
"redirect_url": "/azure/active-directory/manage-apps/v2-howto-app-gallery-listing",
31813186
"redirect_document_id": false
31823187
},
31833188
{
31843189
"source_path_from_root": "/articles/active-directory/manage-apps/isv-choose-multi-tenant-federation.md",
3185-
"redirect_url": "/azure/active-directory/develop/v2-howto-app-gallery-listing",
3190+
"redirect_url": "/azure/active-directory/manage-apps/v2-howto-app-gallery-listing",
31863191
"redirect_document_id": false
31873192
},
31883193
{
31893194
"source_path_from_root": "/articles/active-directory/manage-apps/isv-create-sso-documentation.md",
3190-
"redirect_url": "/azure/active-directory/develop/v2-howto-app-gallery-listing",
3195+
"redirect_url": "/azure/active-directory/manage-apps/v2-howto-app-gallery-listing",
31913196
"redirect_document_id": false
31923197
},
31933198
{
31943199
"source_path_from_root": "/articles/active-directory/manage-apps/isv-sso-content.md",
3195-
"redirect_url": "/azure/active-directory/develop/v2-howto-app-gallery-listing",
3200+
"redirect_url": "/azure/active-directory/manage-apps/v2-howto-app-gallery-listing",
31963201
"redirect_document_id": false
31973202
},
31983203
{
31993204
"source_path_from_root": "/articles/active-directory/manage-apps/isv-tenant-multi-tenant-app.md",
3200-
"redirect_url": "/azure/active-directory/develop/v2-howto-app-gallery-listing",
3205+
"redirect_url": "/azure/active-directory/manage-apps/v2-howto-app-gallery-listing",
32013206
"redirect_document_id": false
32023207
},
32033208
{

.openpublishing.redirection.json

Lines changed: 10 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -18032,6 +18032,11 @@
1803218032
"redirect_url": "/azure/lab-services/class-type-ethical-hacking",
1803318033
"redirect_document_id": true
1803418034
},
18035+
{
18036+
"source_path_from_root": "/articles/lab-services/class-type-ethical-hacking-virtualbox.md",
18037+
"redirect_url": "/azure/lab-services/class-types",
18038+
"redirect_document_id": false
18039+
},
1803518040
{
1803618041
"source_path_from_root": "/articles/lab-services/classroom-labs/class-type-jupyter-notebook.md",
1803718042
"redirect_url": "/azure/lab-services/class-type-jupyter-notebook",
@@ -21052,7 +21057,11 @@
2105221057
"redirect_url": "/azure/machine-learning/reference-yaml-job-pipeline",
2105321058
"redirect_document_id": false
2105421059
},
21055-
21060+
{
21061+
"source_path_from_root": "/articles/machine-learning/tutorial-pipeline-batch-scoring-classification.md",
21062+
"redirect_url": "/azure/machine-learning/tutorial-pipeline-python-sdk",
21063+
"redirect_document_id": false
21064+
},
2105621065
{
2105721066
"source_path_from_root": "/articles/cognitive-services/QnAMaker/reference-precise-answering.md",
2105821067
"redirect_url": "/azure/cognitive-services/language/custom-question-answering/concepts/precise-answering",

articles/active-directory-b2c/force-password-reset.md

Lines changed: 31 additions & 12 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: how-to
12-
ms.date: 09/16/2021
12+
ms.date: 01/24/2022
1313
ms.author: kengaderdus
1414
ms.subservice: B2C
1515
zone_pivot_groups: b2c-policy-type
@@ -19,8 +19,6 @@ zone_pivot_groups: b2c-policy-type
1919

2020
[!INCLUDE [active-directory-b2c-choose-user-flow-or-custom-policy](../../includes/active-directory-b2c-choose-user-flow-or-custom-policy.md)]
2121

22-
::: zone pivot="b2c-user-flow"
23-
2422
## Overview
2523

2624
As an administrator, you can [reset a user's password](manage-users-portal.md#reset-a-users-password) if the user forgets their password. Or you would like to force them to reset the password. In this article, you'll learn how to force a password reset in these scenarios.
@@ -31,13 +29,6 @@ When an administrator resets a user's password via the Azure portal, the value o
3129

3230
The password reset flow is applicable to local accounts in Azure AD B2C that use an [email address](sign-in-options.md#email-sign-in) or [username](sign-in-options.md#username-sign-in) with a password for sign-in.
3331

34-
::: zone-end
35-
36-
::: zone pivot="b2c-custom-policy"
37-
38-
This feature is currently only available for User Flows. For setup steps, choose **User Flow** above. For custom policies, use the force password reset first logon [GitHub sample](https://github.com/azure-ad-b2c/samples/tree/master/policies/force-password-reset-first-logon) with prerequisites below.
39-
40-
::: zone-end
4132

4233
## Prerequisites
4334

@@ -75,6 +66,36 @@ To enable the **Forced password reset** setting in a sign-up or sign-in user flo
7566
1. Sign in with the user account for which you reset the password.
7667
1. You now must change the password for the user. Change the password and select **Continue**. The token is returned to `https://jwt.ms` and should be displayed to you.
7768

69+
::: zone-end
70+
71+
::: zone pivot="b2c-custom-policy"
72+
73+
## Configure your custom policy
74+
75+
Get the example of the force password reset policy on [GitHub](https://github.com/azure-ad-b2c/samples/tree/master/policies/force-password-reset). In each file, replace the string `yourtenant` with the name of your Azure AD B2C tenant. For example, if the name of your B2C tenant is *contosob2c*, all instances of `yourtenant.onmicrosoft.com` become `contosob2c.onmicrosoft.com`.
76+
77+
## Upload and test the policy
78+
79+
1. Sign in to the [Azure portal](https://portal.azure.com/).
80+
1. Make sure you're using the directory that contains your Azure AD B2C tenant by selecting the **Directories + subscriptions** icon in the portal toolbar.
81+
1. On the **Portal settings | Directories + subscriptions** page, find your Azure AD B2C directory in the **Directory name** list, and then select **Switch**.
82+
1. Choose **All services** in the top-left corner of the Azure portal, and then search for and select **Azure AD B2C**.
83+
1. Select **Identity Experience Framework**.
84+
1. In **Custom Policies**, select **Upload Policy**.
85+
1. Select the *TrustFrameworkExtensionsCustomForcePasswordReset.xml* file.
86+
1. Select **Upload**.
87+
1. Repeat steps 6 through 8 for the relying party file *TrustFrameworkExtensionsCustomForcePasswordReset.xml*.
88+
89+
## Run the policy
90+
91+
1. Open the policy that you uploaded *B2C_1A_TrustFrameworkExtensions_custom_ForcePasswordReset*.
92+
1. For **Application**, select the application that you registered earlier. To see the token, the **Reply URL** should show `https://jwt.ms`.
93+
1. Select **Run now**.
94+
1. Sign in with the user account for which you reset the password.
95+
1. You now must change the password for the user. Change the password and select **Continue**. The token is returned to `https://jwt.ms` and should be displayed to you.
96+
97+
::: zone-end
98+
7899
## Force password reset on next login
79100

80101
To force reset the password on next login, update the account password profile using MS Graph [Update user](/graph/api/user-update) operation. The following example updates the password profile [forceChangePasswordNextSignIn](user-profile-attributes.md#password-profile-property) attribute to `true`, which forces the user to reset the password on next login.
@@ -123,8 +144,6 @@ Once a password expiration policy has been set, you must also configure force pa
123144

124145
The password expiry duration default value is **90** days. The value is configurable by using the [Set-MsolPasswordPolicy](/powershell/module/msonline/set-msolpasswordpolicy) cmdlet from the Azure Active Directory Module for Windows PowerShell. This command updates the tenant, so that all users' passwords expire after number of days you configure.
125146

126-
::: zone-end
127-
128147
## Next steps
129148

130149
Set up a [self-service password reset](add-password-reset-policy.md).

articles/active-directory-b2c/oauth2-error-technical-profile.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: reference
12-
ms.date: 05/26/2021
12+
ms.date: 01/25/2022
1313
ms.author: kengaderdus
1414
ms.subservice: B2C
1515
---
@@ -41,7 +41,7 @@ https://jwt.ms/#error=access_denied&error_description=AAD_Custom_1234%3a+My+cust
4141

4242
## Protocol
4343

44-
The **Name** attribute of the **Protocol** element needs to be set to `None`. Set the **OutputTokenFormat** element to `OAuth2Error`.
44+
The **Name** attribute of the **Protocol** element needs to be set to `OAuth2`. Set the **OutputTokenFormat** element to `OAuth2Error`.
4545

4646
The following example shows a technical profile for `ReturnOAuth2Error`:
4747

@@ -53,7 +53,7 @@ The following example shows a technical profile for `ReturnOAuth2Error`:
5353
<TechnicalProfiles>
5454
<TechnicalProfile Id="ReturnOAuth2Error">
5555
<DisplayName>Return OAuth2 error</DisplayName>
56-
<Protocol Name="None" />
56+
<Protocol Name="OAuth2" />
5757
<OutputTokenFormat>OAuth2Error</OutputTokenFormat>
5858
<CryptographicKeys>
5959
<Key Id="issuer_secret" StorageReferenceId="B2C_1A_TokenSigningKeyContainer" />
@@ -121,4 +121,4 @@ In the following example:
121121

122122
## Next steps
123123

124-
Learn about [UserJourneys](userjourneys.md)
124+
Learn about [UserJourneys](userjourneys.md)

articles/active-directory-b2c/publish-app-to-azure-ad-app-gallery.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -72,10 +72,10 @@ In production environments, the app registration redirect URI is ordinarily a pu
7272

7373
## Step 4: Publish your Azure AD B2C app
7474

75-
Finally, add the multitenant app to the Azure AD app gallery. Follow the instructions in [Publish your app to the Azure AD app gallery](../active-directory/develop/v2-howto-app-gallery-listing.md). To add your app to the app gallery, do the following:
75+
Finally, add the multitenant app to the Azure AD app gallery. Follow the instructions in [Publish your app to the Azure AD app gallery](../active-directory/manage-apps/v2-howto-app-gallery-listing.md). To add your app to the app gallery, do the following:
7676

77-
1. [Create and publish documentation](../active-directory/develop/v2-howto-app-gallery-listing.md#step-5---create-and-publish-documentation).
78-
1. [Submit your app](../active-directory/develop/v2-howto-app-gallery-listing.md#step-6---submit-your-app) with the following information:
77+
1. [Create and publish documentation](../active-directory/manage-apps/v2-howto-app-gallery-listing.md#create-and-publish-documentation).
78+
1. [Submit your app](../active-directory/manage-apps/v2-howto-app-gallery-listing.md#submit-your-application) with the following information:
7979

8080
|Question |Answer you should provide |
8181
|---------|---------|
@@ -89,4 +89,4 @@ Finally, add the multitenant app to the Azure AD app gallery. Follow the instruc
8989

9090
## Next steps
9191

92-
- Learn how to [Publish your app to the Azure AD app gallery](../active-directory/develop/v2-howto-app-gallery-listing.md).
92+
- Learn how to [Publish your app to the Azure AD app gallery](../active-directory/manage-apps/v2-howto-app-gallery-listing.md).

articles/active-directory-domain-services/synchronization.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -20,14 +20,15 @@ Objects and credentials in an Azure Active Directory Domain Services (Azure AD D
2020

2121
In a hybrid environment, objects and credentials from an on-premises AD DS domain can be synchronized to Azure AD using Azure AD Connect. Once those objects are successfully synchronized to Azure AD, the automatic background sync then makes those objects and credentials available to applications using the managed domain.
2222

23-
If on-prem AD DS and Azure AD are configured for federated authentication using ADFS then there is no (current/valid) password hash available in Azure DS. Azure AD user accounts created before fed auth was implemented might have an old password hash but this likely doesn't match a hash of their on-prem password. Hence Azure AD DS won't be able to validate the users credentials.
23+
If on-premises AD DS and Azure AD are configured for federated authentication using ADFS without password hash sync, or if third-party identity protection products and Azure AD are configured for federated authentication without password hash sync, no (current/valid) password hash is available in Azure DS. Azure AD user accounts created before fed auth was implemented might have an old password hash, but this likely doesn't match a hash of their on-premises password. Hence, Azure AD DS won't be able to validate a user's credentials.
2424

2525
The following diagram illustrates how synchronization works between Azure AD DS, Azure AD, and an optional on-premises AD DS environment:
2626

2727
![Synchronization overview for an Azure AD Domain Services managed domain](./media/active-directory-domain-services-design-guide/sync-topology.png)
2828

2929
## Synchronization from Azure AD to Azure AD DS
3030

31+
3132
User accounts, group memberships, and credential hashes are synchronized one way from Azure AD to Azure AD DS. This synchronization process is automatic. You don't need to configure, monitor, or manage this synchronization process. The initial synchronization may take a few hours to a couple of days, depending on the number of objects in the Azure AD directory. After the initial synchronization is complete, changes that are made in Azure AD, such as password or attribute changes, are then automatically synchronized to Azure AD DS.
3233

3334
When a user is created in Azure AD, they're not synchronized to Azure AD DS until they change their password in Azure AD. This password change process causes the password hashes for Kerberos and NTLM authentication to be generated and stored in Azure AD. The password hashes are needed to successfully authenticate a user in Azure AD DS.

articles/active-directory/app-provisioning/how-provisioning-works.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -33,7 +33,7 @@ The **Azure AD Provisioning Service** provisions users to SaaS apps and other sy
3333

3434
The Azure AD provisioning service uses the [SCIM 2.0 protocol](https://techcommunity.microsoft.com/t5/Identity-Standards-Blog/bg-p/IdentityStandards) for automatic provisioning. The service connects to the SCIM endpoint for the application, and uses SCIM user object schema and REST APIs to automate the provisioning and de-provisioning of users and groups. A SCIM-based provisioning connector is provided for most applications in the Azure AD gallery. When building apps for Azure AD, developers can use the SCIM 2.0 user management API to build a SCIM endpoint that integrates Azure AD for provisioning. For details, see [Build a SCIM endpoint and configure user provisioning](../app-provisioning/use-scim-to-provision-users-and-groups.md).
3535

36-
To request an automatic Azure AD provisioning connector for an app that doesn't currently have one, see [Azure Active Directory Application Request](../develop/v2-howto-app-gallery-listing.md).
36+
To request an automatic Azure AD provisioning connector for an app that doesn't currently have one, see [Azure Active Directory Application Request](../manage-apps/v2-howto-app-gallery-listing.md).
3737

3838
## Authorization
3939

articles/active-directory/app-provisioning/isv-automatic-provisioning-multi-tenant-apps.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -106,7 +106,7 @@ SAML JIT uses the claims information in the SAML token to create and update user
106106

107107
## Next Steps
108108

109-
* [Enable Single Sign-on for your application](../develop/v2-howto-app-gallery-listing.md)
109+
* [Enable Single Sign-on for your application](../manage-apps/v2-howto-app-gallery-listing.md)
110110

111111
* [Submit your application listing](https://microsoft.sharepoint.com/teams/apponboarding/Apps/SitePages/Default.aspx) and partner with Microsoft to create documentation on Microsoft’s site.
112112

articles/active-directory/app-provisioning/plan-auto-user-provisioning.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -152,7 +152,7 @@ The actual steps required to enable and configure automatic provisioning vary de
152152

153153
If not, follow the steps below:
154154

155-
1. [Create a request](../develop/v2-howto-app-gallery-listing.md) for a pre-integrated user provisioning connector. Our team will work with you and the application developer to onboard your application to our platform if it supports SCIM.
155+
1. [Create a request](../manage-apps/v2-howto-app-gallery-listing.md) for a pre-integrated user provisioning connector. Our team will work with you and the application developer to onboard your application to our platform if it supports SCIM.
156156

157157
1. Use the [BYOA SCIM](../app-provisioning/use-scim-to-provision-users-and-groups.md) generic user provisioning support for the app. This is a requirement for Azure AD to provision users to the app without a pre-integrated provisioning connector.
158158

articles/active-directory/app-provisioning/use-scim-to-provision-users-and-groups.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1326,7 +1326,7 @@ Once the initial cycle has started, you can select **Provisioning logs** in the
13261326

13271327
## Publish your application to the AAD application gallery
13281328

1329-
If you're building an application that will be used by more than one tenant, you can make it available in the Azure AD application gallery. This will make it easy for organizations to discover the application and configure provisioning. Publishing your app in the Azure AD gallery and making provisioning available to others is easy. Check out the steps [here](../develop/v2-howto-app-gallery-listing.md). Microsoft will work with you to integrate your application into our gallery, test your endpoint, and release onboarding [documentation](../saas-apps/tutorial-list.md) for customers to use.
1329+
If you're building an application that will be used by more than one tenant, you can make it available in the Azure AD application gallery. This will make it easy for organizations to discover the application and configure provisioning. Publishing your app in the Azure AD gallery and making provisioning available to others is easy. Check out the steps [here](../manage-apps/v2-howto-app-gallery-listing.md). Microsoft will work with you to integrate your application into our gallery, test your endpoint, and release onboarding [documentation](../saas-apps/tutorial-list.md) for customers to use.
13301330

13311331
### Gallery onboarding checklist
13321332
Use the checklist to onboard your application quickly and customers have a smooth deployment experience. The information will be gathered from you when onboarding to the gallery.

0 commit comments

Comments
 (0)