Skip to content

Commit c70b7e0

Browse files
committed
Merge branch 'master' of https://github.com/MicrosoftDocs/azure-docs-pr into event-hubs-client-refresh-node
sync with master
2 parents 89af520 + f6f7e1a commit c70b7e0

File tree

1,395 files changed

+16199
-21763
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

1,395 files changed

+16199
-21763
lines changed

.openpublishing.publish.config.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -499,6 +499,11 @@
499499
"path_to_root": "azure-cosmosdb-java-v4-getting-started",
500500
"url": "https://github.com/Azure-Samples/azure-cosmos-java-getting-started",
501501
"branch": "master"
502+
},
503+
{
504+
"path_to_root": "azure-storage-snippets",
505+
"url": "https://github.com/azure-samples/AzureStorageSnippets",
506+
"branch": "master"
502507
}
503508
],
504509
"branch_target_mapping": {

.openpublishing.redirection.json

Lines changed: 405 additions & 6 deletions
Large diffs are not rendered by default.

articles/active-directory-b2c/best-practices.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -39,7 +39,7 @@ Define your application and service architecture, inventory current systems, and
3939
| Create a migration plan |Planning ahead can make migration go more smoothly. Learn more about [user migration](user-migration.md).|
4040
| Usability vs. security | Your solution must strike the right balance between application usability and your organization's acceptable level of risk. |
4141
| Move on-premises dependencies to the cloud | To help ensure a resilient solution, consider moving existing application dependencies to the cloud. |
42-
| Migrate existing apps to b2clogin.com | The deprecation of login.microsoftonline.com went into effect for all Azure AD B2C tenants on 04 December 2020. [Learn more](b2clogin.md). |
42+
| Migrate existing apps to b2clogin.com | The deprecation of login.microsoftonline.com will go into effect for all Azure AD B2C tenants on 04 December 2020. [Learn more](b2clogin.md). |
4343

4444
## Implementation
4545

@@ -88,4 +88,4 @@ Stay up to date with the state of the service and find support options.
8888
|--|--|
8989
| [Service updates](https://azure.microsoft.com/updates/?product=active-directory-b2c) | Stay up to date with Azure AD B2C product updates and announcements. |
9090
| [Microsoft Support](support-options.md) | File a support request for Azure AD B2C technical issues. Billing and subscription management support is provided at no cost. |
91-
| [Azure status](https://status.azure.com/status) | View the current health status of all Azure services. |
91+
| [Azure status](https://status.azure.com/status) | View the current health status of all Azure services. |

articles/active-directory-b2c/code-samples.md

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -43,3 +43,9 @@ The following tables provide links to samples for applications including iOS, An
4343
| Sample | Description |
4444
|--------| ----------- |
4545
| [javascript-msal-singlepageapp](https://github.com/Azure-Samples/active-directory-b2c-javascript-msal-singlepageapp) | A single page application (SPA) calling a Web API. Authentication is done with Azure AD B2C by using MSAL.js. |
46+
47+
## SAML test application
48+
49+
| Sample | Description |
50+
|--------| ----------- |
51+
| [saml-sp-tester](https://github.com/azure-ad-b2c/saml-sp-tester/tree/master/source-code) | SAML test application to test Azure AD B2C configured to act as SAML identity provider. |

articles/active-directory/app-provisioning/customize-application-attributes.md

Lines changed: 5 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -69,7 +69,7 @@ Along with this property, attribute-mappings also support the following attribut
6969
- **Target attribute** – The user attribute in the target system (example: ServiceNow).
7070
- **Default value if null (optional)** - The value that will be passed to the target system if the source attribute is null. This value will only be provisioned when a user is created. The "default value when null" will not be provisioned when updating an existing user. If, for example, you want to provision all existing users in the target system with a particular Job Title (when it is null in the source system), you can use the following [expression](../app-provisioning/functions-for-customizing-application-data.md): Switch(IsPresent([jobTitle]), "DefaultValue", "True", [jobTitle]). Make sure to replace the "Default Value" with what you would like to provision when null in the source system.
7171
- **Match objects using this attribute** – Whether this mapping should be used to uniquely identify users between the source and target systems. It's typically set on the userPrincipalName or mail attribute in Azure AD, which is typically mapped to a username field in a target application.
72-
- **Matching precedence** – Multiple matching attributes can be set. When there are multiple, they're evaluated in the order defined by this field. As soon as a match is found, no further matching attributes are evaluated.
72+
- **Matching precedence** – Multiple matching attributes can be set. When there are multiple, they're evaluated in the order defined by this field. As soon as a match is found, no further matching attributes are evaluated. While you can set as many matching attributes as you would like, consider whether the attributes you are using as matching attributes are truly unique and need to be matching attributes. Generally customers have 1 or 2 matching attributes in their configuration.
7373
- **Apply this mapping**
7474
- **Always** – Apply this mapping on both user creation and update actions.
7575
- **Only during creation** - Apply this mapping only on user creation actions.
@@ -312,8 +312,10 @@ Selecting this option will effectively force a resynchronization of all users wh
312312
- Updating attribute-mappings has an impact on the performance of a synchronization cycle. An update to the attribute-mapping configuration requires all managed objects to be reevaluated.
313313
- A recommended best practice is to keep the number of consecutive changes to your attribute-mappings at a minimum.
314314
- Adding a photo attribute to be provisioned to an app is not supported today as you cannot specify the format to sync the photo. You can request the feature on [User Voice](https://feedback.azure.com/forums/169401-azure-active-directory)
315-
- The attribute IsSoftDeleted is often part of the default mappings for an application. IsSoftdeleted can be true in one of four scenarios (the user is out of scope due to being unassigned from the application, the user is out of scope due to not meeting a scoping filter, the user has been soft deleted in Azure AD, or the property AccountEnabled is set to false on the user).
316-
- The Azure AD provisioning service does not support provisioning null values
315+
- The attribute IsSoftDeleted is often part of the default mappings for an application. IsSoftdeleted can be true in one of four scenarios (the user is out of scope due to being unassigned from the application, the user is out of scope due to not meeting a scoping filter, the user has been soft deleted in Azure AD, or the property AccountEnabled is set to false on the user). It is not recommended to remove the IsSoftDeleted attribute from your attribute mappings.
316+
- The Azure AD provisioning service does not support provisioning null values.
317+
- They primary key, typically "ID", should not be included as a target attribute in your attribute mappings.
318+
- The role attribute typically needs to be mapped using an expression, rather than a direct mapping. See section above for more details on role mapping.
317319

318320
## Next steps
319321

articles/active-directory/app-provisioning/scim-graph-scenarios.md

Lines changed: 14 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -13,7 +13,7 @@ ms.workload: identity
1313
ms.tgt_pltfrm: na
1414
ms.devlang: na
1515
ms.topic: conceptual
16-
ms.date: 04/06/2020
16+
ms.date: 04/23/2020
1717
ms.author: mimart
1818
ms.reviewer: arvinh
1919

@@ -23,23 +23,28 @@ ms.collection: M365-identity-device-management
2323

2424
# Using SCIM and Microsoft Graph together to provision users and enrich your application with the data it needs
2525

26-
**Target audience:** This document is targeted towards developers building applications integrated with Azure AD. For others looking to integrate an existing application such as Zoom, ServiceNow, and DropBox you can skip this and review the application specific [tutorials](https://docs.microsoft.com/azure/active-directory/saas-apps/tutorial-list).
26+
**Target audience:** This document is targeted towards developers building applications to be integrated with Azure AD. For others looking to use applications already integrated with Azure AD, such as Zoom, ServiceNow, and DropBox, you can skip this and review the application specific [tutorials](https://docs.microsoft.com/azure/active-directory/saas-apps/tutorial-list) or review [how the provisioning service works](https://docs.microsoft.com/azure/active-directory/app-provisioning/how-provisioning-works).
2727

2828
**Common scenarios**
2929

30+
Azure AD provides an out of the box service for provisioning and an extensible platform to build your applications on. The decision tree outlines how a developer would use [SCIM](https://aka.ms/scimoverview) and the [Microsoft Graph](https://docs.microsoft.com/graph/overview) to automate provisioning.
31+
3032
> [!div class="checklist"]
3133
> * Automatically create users in my application
3234
> * Automatically remove users from my application when they shouldn't have access anymore
3335
> * Integrate my application with multiple identity providers for provisioning
34-
> * Enrich my application with data from Microsoft services such as Sharepoint, Outlook, and Office.
36+
> * Enrich my application with data from Microsoft services such as Teams, Outlook, and Office.
3537
> * Automatically create, update, and delete users and groups in Azure AD and Active Directory
3638
3739
![SCIM Graph decision tree](./media/user-provisioning/scim-graph.png)
3840

3941
## Scenario 1: Automatically create users in my app
40-
Today, IT admins manually create user accounts in my application each time someone needs access or periodically upload CSV files. The process is time consuming for customers and slows down adoption of my application. All I need is basic [user](https://docs.microsoft.com/graph/api/resources/user?view=graph-rest-1.0) information such as name, email, and userPrincipalName to create a user. Furthermore, my customers use various IdPs and I don't have the resources to maintain a sync engine and custom integrations with each IdP.
42+
Today, IT admins provision users by manually creating user accounts or periodically uploading CSV files into my application. The process is time consuming for customers and slows down adoption of my application. All I need is basic user information such as name, email, and userPrincipalName to create a user.
43+
44+
**Recommendation**:
45+
* If your customers use various IdPs and you do not want to maintain a sync engine to integrate with each, support a SCIM compliant [/Users](https://aka.ms/scimreferencecode) endpoint. Your customers will be able to easily use this endpoint to integrate with the Azure AD provisioning service and automatically create user accounts when they need access. You can build the endpoint once and it will be compatible with all IdPs. Check out the example request below for how a user would be created using SCIM.
46+
* If you require user data found on the user object in Azure AD and other data from across Microsoft, consider building a SCIM endpoint for user provisioning and calling into the Microsoft Graph to get the rest of the data.
4147

42-
**Recommendation**: Support a SCIM compliant [/Users](https://aka.ms/scimreferencecode) endpoint. Your customers will be able to easily use this endpoint to integrate with the Azure AD provisioning service and automatically create user accounts when they need access. You can build the endpoint once and it will be compatible with all IdPs, without having to maintain a sync engine. Check out the example request below for how a user would be created.
4348

4449
```json
4550
POST /Users
@@ -93,21 +98,21 @@ My application relies on groups for access to various resources, and customers w
9398

9499
**Recommendation:** Support a SCIM compliant /Groups [endpoint](https://aka.ms/scimreferencecode). The Azure AD provisioning service will take care of creating groups and managing membership updates in your application.
95100

96-
## Scenario 4: Enrich my app with data from Microsoft services such as Teams, Outlook, and OneDrive.
101+
## Scenario 4: Enrich my app with data from Microsoft services such as Teams, Outlook, and OneDrive
97102
My application is built into Microsoft Teams and relies on message data. In addition, we store files for users in OneDrive. How can I enrich my application with the data from these services and across Microsoft?
98103

99104
**Recommendation:** The [Microsoft Graph](https://docs.microsoft.com/graph/) is your entry point to access Microsoft data. Each workload exposes APIs with the data that you need. The Microsoft graph can be used along with [SCIM provisioning](https://docs.microsoft.com/azure/active-directory/app-provisioning/use-scim-to-provision-users-and-groups) for the scenarios above. You can use SCIM to provision basic user attributes into your application while calling into graph to get any other data that you need.
100105

101-
## Scenario 5: Track changes in Microsoft services such as Teams, Outlook, and Azure AD.
106+
## Scenario 5: Track changes in Microsoft services such as Teams, Outlook, and Azure AD
102107
I need to be able to track changes to Teams and Outlook messages and react to them in real time. How can I get these changes pushed to my application?
103108

104-
**Recommendation:** The Microsoft Graph provides [change notifications](https://docs.microsoft.com/graph/webhooks) and change tracking for various resources. Note the following limitations of change notifications:
109+
**Recommendation:** The Microsoft Graph provides [change notifications](https://docs.microsoft.com/graph/webhooks) and [change tracking](https://docs.microsoft.com/graph/delta-query-overview) for various resources. Note the following limitations of change notifications:
105110
- If an event receiver acknowledges an event, but fails to act on it for any reason, the event may be lost
106111
- If an event receiver acknowledges an event, but fails to act on it for any reason, the event may be lost
107112
- Change notifications don't always contain the [resource data](https://docs.microsoft.com/graph/webhooks-with-resource-data)
108113
For the reasons above, developers often use change notifications along with change tracking for synchronization scenarios.
109114

110-
## Scenario 6: Provision users and groups in Azure AD.
115+
## Scenario 6: Provision users and groups in Azure AD
111116
My application creates information about a user that customers need in Azure AD. This could be an HR application than manages hiring, a communications app that creates phone numbers for users, or some other app that generates data that would be valuable in Azure AD. How do I populate the user record in Azure AD with that data?
112117

113118
**Recommendation** The Microsoft graph exposes /Users and /Groups endpoints that you can integrate with today to provision users into Azure AD. Please note that Azure Active Directory doesn't support writing those users back into Active Directory.

articles/active-directory/authentication/active-directory-certificate-based-authentication-ios.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -32,6 +32,7 @@ This article details the requirements and the supported scenarios for configurin
3232
| Azure Information Protection app |![Check mark signifying support for this application][1] |
3333
| Intune Company Portal |![Check mark signifying support for this application][1] |
3434
| Microsoft Teams |![Check mark signifying support for this application][1] |
35+
| Office (mobile) |![Check mark signifying support for this application][1] |
3536
| OneNote |![Check mark signifying support for this application][1] |
3637
| OneDrive |![Check mark signifying support for this application][1] |
3738
| Outlook |![Check mark signifying support for this application][1] |

0 commit comments

Comments
 (0)