Skip to content

Commit c79df1e

Browse files
authored
Merge pull request #174754 from MicrosoftDocs/master
10/06 AM Publish
2 parents 5ebe40a + f30a274 commit c79df1e

File tree

112 files changed

+816
-328
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

112 files changed

+816
-328
lines changed

articles/active-directory-b2c/implicit-flow-single-page-application.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -218,7 +218,7 @@ error=user_authentication_required
218218
If you receive this error in the iframe request, the user must interactively sign in again to retrieve a new token.
219219

220220
## Refresh tokens
221-
ID tokens and access tokens both expire after a short period of time. Your app must be prepared to refresh these tokens periodically. To refresh either type of token, perform the same hidden iframe request we used in an earlier example, by using the `prompt=none` parameter to control Azure AD steps. To receive a new `id_token` value, be sure to use `response_type=id_token` and `scope=openid`, and a `nonce` parameter.
221+
ID tokens and access tokens both expire after a short period of time. Your app must be prepared to refresh these tokens periodically. Implicit flows do not allow you to obtain a refresh token due to security reasons. To refresh either type of token, use the implicit flow in a hidden HTML iframe element. In the authorization request include the `prompt=none` parameter. To receive a new id_token value, be sure to use `response_type=id_token` and `scope=openid`, and a `nonce` parameter.
222222

223223
## Send a sign-out request
224224
When you want to sign the user out of the app, redirect the user to Azure AD to sign out. If you don't redirect the user, they might be able to reauthenticate to your app without entering their credentials again because they have a valid single sign-on session with Azure AD.

articles/active-directory/app-proxy/application-proxy-faq.yml

Lines changed: 14 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -55,7 +55,7 @@ sections:
5555
5656
To manually upgrade a connector:
5757
58-
- Download the latest version of the connector. (You will find it under Application Proxy on the Azure Portal. You can also find the link at [Azure AD Application Proxy: Version release history](./application-proxy-release-version-history.md).
58+
- Download the latest version of the connector. (You will find it under Application Proxy on the Azure portal. You can also find the link at [Azure AD Application Proxy: Version release history](./application-proxy-release-version-history.md).
5959
- The installer restarts the Azure AD Application Proxy Connector services. In some cases, a reboot of the server might be required if the installer cannot replace all files. Therefore we recommend closing all applications (i.e. Event Viewer) before you start the upgrade.
6060
- Run the installer. The upgrade process is quick and does not require providing any credentials and the connector will not be re-registered.
6161
@@ -158,7 +158,19 @@ sections:
158158
How do I change the landing page my application loads?
159159
answer: |
160160
From the Application Registrations page, you can change the homepage URL to the desired external URL of the landing page. The specified page will load when the application is launched from My Apps or the Office 365 Portal. For configuration steps, see [Set a custom home page for published apps by using Azure AD Application Proxy](application-proxy-configure-custom-home-page.md)
161-
161+
162+
- question: |
163+
Why do I get redirected to a truncated URL when I try to access my published application whenever the URL contains a "#" (hashtag) character?
164+
answer: |
165+
If Azure AD pre-authentication is configured, and the application URL contains a “#” character when you try to access the application for the first time, you get redirected to Azure AD (login.microsoftonline.com) for the authentication. Once you complete the authentication you get redirected to the URL part prior to the ”#” character and everything that comes after the “#“ seems to be ignored/ removed. For example if the URL is `https://www.contoso.com/#/home/index.html`, once the Azure AD authentication is done the user will be redirected to `https://www.contoso.com/`.
166+
This behavior is by design due to how the “#” character is handled by the browser.
167+
168+
Possible solutions/ alternatives:
169+
170+
- Setup a redirection from `https://www.contoso.com` to `https://contoso.com/#/home/index.html`. The user must first access `https://www.contoso.com`.
171+
- The URL used for the first access attempt must include the “#” character in encoded form (%23). The published server might not accept this.
172+
- Configure passthrough pre-authentication type (not recommended).
173+
162174
- question: |
163175
Can only IIS-based applications be published? What about web applications running on non-Windows web servers? Does the connector have to be installed on a server with IIS installed?
164176
answer: |

articles/active-directory/develop/active-directory-saml-claims-customization.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -53,8 +53,9 @@ From the **Choose name identifier format** dropdown, you can select one of the f
5353
|---------------|-------------|
5454
| **Default** | Microsoft identity platform will use the default source format. |
5555
| **Persistent** | Microsoft identity platform will use Persistent as the NameID format. |
56-
| **EmailAddress** | Microsoft identity platform will use EmailAddress as the NameID format. |
56+
| **Email address** | Microsoft identity platform will use EmailAddress as the NameID format. |
5757
| **Unspecified** | Microsoft identity platform will use Unspecified as the NameID format. |
58+
|**Windows domain qualified name**| Microsoft identity platform will use the WindowsDomainQualifiedName format.|
5859

5960
Transient NameID is also supported, but is not available in the dropdown and cannot be configured on Azure's side. To learn more about the NameIDPolicy attribute, see [Single Sign-On SAML protocol](single-sign-on-saml-protocol.md).
6061

articles/active-directory/manage-apps/access-panel-collections.md

Lines changed: 5 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,7 @@
11
---
2-
title: Create collections for My Apps portals in Azure Active Directory | Microsoft Docs
3-
description: Use My Apps collections to Customize My Apps pages for a simpler My Apps experience for your end users. Organize applications into groups with separate tabs.
2+
title: Create collections for My Apps portals
3+
titleSuffix: Azure AD
4+
description: Use My Apps collections to Customize My Apps pages for a simpler My Apps experience for your users. Organize applications into groups with separate tabs.
45
services: active-directory
56
author: davidmu1
67
manager: CelesteDG
@@ -13,10 +14,10 @@ ms.author: davidmu
1314
ms.reviewer: lenalepa
1415
ms.collection: M365-identity-device-management
1516

16-
#customer intent: As an admin, I want to enable and create collections for My Apps portal in Azure AD.
17+
#customer intent: As an admin, I want to enable and create collections for My Apps portal in Azure AD so that I can create a simpler My Apps experience for users.
1718
---
1819

19-
# Create collections on the My Apps portal
20+
# Create collections on the My Apps portal in Azure Active Directory
2021

2122
Your users can use the My Apps portal to view and start the cloud-based applications they have access to. By default, all the applications a user can access are listed together on a single page. To better organize this page for your users, if you have an Azure AD Premium P1 or P2 license you can set up collections. With a collection, you can group together applications that are related (for example, by job role, task, or project) and display them on a separate tab. A collection essentially applies a filter to the applications a user can already access, so the user sees only those applications in the collection that have been assigned to them.
2223

articles/active-directory/manage-apps/app-management-powershell-samples.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,6 @@
11
---
2-
title: PowerShell samples for Azure Active Directory Application Management
2+
title: PowerShell samples in Application Management
3+
titleSuffix: Azure AD
34
description: These PowerShell samples are used for apps you manage in your Azure Active Directory tenant. You can use these sample scripts to find expiration information about secrets and certificates.
45
services: active-directory
56
author: davidmu1

articles/active-directory/manage-apps/application-management-certs-faq.md

Lines changed: 3 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,6 @@
11
---
2-
title: Azure Active Directory Application Management certificates frequently asked questions
2+
title: Application Management certificates frequently asked questions
3+
titleSuffix: Azure AD
34
description: Learn answers to frequently asked questions (FAQ) about managing certificates for apps using Azure Active Directory as an Identity Provider (IdP).
45
services: active-directory
56
author: davidmu1
@@ -13,7 +14,7 @@ ms.author: davidmu
1314
ms.reviewer: sureshja, saumadan
1415
---
1516

16-
# Azure Active Directory (Azure AD) Application Management certificates frequently asked questions
17+
# Azure Active Directory Application Management certificates frequently asked questions
1718

1819
This page answers frequently asked questions about managing the certificates for apps using Azure Active Directory (Azure AD) as an Identity Provider (IdP).
1920

articles/active-directory/manage-apps/application-management-fundamentals.md

Lines changed: 4 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,6 @@
11
---
2-
title: 'Application management: Best practices and recommendations | Microsoft Docs'
2+
title: 'Application management: Best practices and recommendations'
3+
titleSuffix: Azure AD
34
description: Learn best practices and recommendations for managing applications in Azure Active Directory. Learn about using automatic provisioning and publishing on-premises apps with Application Proxy.
45
services: active-directory
56
author: davidmu1
@@ -16,7 +17,7 @@ ms.collection: M365-identity-device-management
1617
ms.reviewer: napuri
1718
---
1819

19-
# Application management best practices
20+
# Application management best practices in Azure Active Directory
2021

2122
This article contains recommendations and best practices for managing applications in Azure Active Directory (Azure AD), using automatic provisioning, and publishing on-premises apps with Application Proxy.
2223

@@ -49,6 +50,6 @@ This article contains recommendations and best practices for managing applicatio
4950
| Synchronize users before deploying Application Proxy | Before deploying application proxy, synchronize user identities from an on-premises directory or create them directly in Azure AD. Identity synchronization allows Azure AD to pre-authenticate users before granting them access to App Proxy published applications. It also provides the necessary user identifier information to perform single sign-on (SSO). (See [Application Proxy planning](../app-proxy/application-proxy-deployment-plan.md).) |
5051
| Follow our tips for high availability and load balancing | To learn how traffic flows among users, Application Proxy connectors, and back-end app servers, and to get tips for optimizing performance and load balancing, see [High availability and load balancing of your Application Proxy connectors and applications](../app-proxy/application-proxy-high-availability-load-balancing.md). |
5152
| Use multiple connectors | Use two or more Application Proxy connectors for greater resiliency, availability, and scale (see [Application Proxy connectors](../app-proxy/application-proxy-connectors.md)). Create connector groups and ensure each connector group has at least two connectors (three connectors is optimal). |
52-
| Locate connector servers close to application servers, and make sure they're in the same domain | To optimize performance, physically locate the connector server close to the application servers (see [Network topology considerations](../app-proxy/application-proxy-network-topology.md)). Also, the connector server and web applications servers should belong to the same Active Directory domain, or they should span trusting domains. This configuration is required for SSO with integrated Windows authentication (IWA) and Kerberos Constrained Delegation (KCD). If the servers are in different domains, you'll need to use resource-based delegation for SSO (see [KCD for single sign-on with Application Proxy](../app-proxy/application-proxy-configure-single-sign-on-with-kcd.md)). |
53+
| Locate connector servers close to application servers, and make sure they're in the same domain | To optimize performance, physically locate the connector server close to the application servers (see [Network topology considerations](../app-proxy/application-proxy-network-topology.md)). Also, the connector server and web applications servers should belong to the same Active Directory domain, or they should span trusting domains. This configuration is required for SSO with Integrated Windows Authentication (IWA) and Kerberos Constrained Delegation (KCD). If the servers are in different domains, you'll need to use resource-based delegation for SSO (see [KCD for single sign-on with Application Proxy](../app-proxy/application-proxy-configure-single-sign-on-with-kcd.md)). |
5354
| Enable auto-updates for connectors | Enable auto-updates for your connectors for the latest features and bug fixes. Microsoft provides direct support for the latest connector version and one version before. (See [Application Proxy release version history](../app-proxy/application-proxy-release-version-history.md).) |
5455
| Bypass your on-premises proxy | For easier maintenance, configure the connector to bypass your on-premises proxy so it directly connects to the Azure services. (See [Application Proxy connectors and proxy servers](../app-proxy/application-proxy-configure-connectors-with-proxy-servers.md).) |

articles/active-directory/manage-apps/application-sign-in-other-problem-access-panel.md

Lines changed: 3 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,6 @@
11
---
2-
title: Troubleshoot problems signing in to an application from Azure AD My Apps
2+
title: Troubleshoot problems signing in to an application from My Apps portal
3+
titleSuffix: Azure AD
34
description: Troubleshoot problems signing in to an application from Azure AD My Apps
45
services: active-directory
56
author: davidmu1
@@ -14,7 +15,7 @@ ms.reviewer: lenalepa
1415
ms.custom: contperf-fy21q2
1516
---
1617

17-
# Troubleshoot problems signing in to an application from Azure AD My Apps
18+
# Troubleshoot application sign-in in Azure Active Directory
1819

1920
My Apps is a web-based portal that enables a user with a work or school account in Azure Active Directory (Azure AD) to view and start cloud-based applications that the Azure AD administrator has granted them access to. My Apps is accessed using a web browser at [https://myapps.microsoft.com](https://myapps.microsoft.com).
2021

articles/active-directory/manage-apps/application-sign-in-problem-application-error.md

Lines changed: 3 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,6 @@
11
---
2-
title: Error message appears on app page after you sign in | Microsoft Docs
2+
title: Error message appears on app page after you sign in
3+
titleSuffix: Azure AD
34
description: How to resolve issues with Azure AD sign in when the app returns an error message.
45
services: active-directory
56
author: davidmu1
@@ -14,7 +15,7 @@ ms.reviewer: ergreenl
1415
ms.collection: M365-identity-device-management
1516
---
1617

17-
# An app page shows an error message after the user signs in
18+
# An app page shows an error message after the user signs in Azure Active Directory
1819

1920
In this scenario, Azure Active Directory (Azure AD) signs the user in. But the application displays an error message and doesn't let the user finish the sign-in flow. The problem is that the app didn't accept the response that Azure AD issued.
2021

articles/active-directory/manage-apps/application-sign-in-problem-first-party-microsoft.md

Lines changed: 3 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,6 @@
11
---
2-
title: Problems signing in to a Microsoft application | Microsoft Docs
2+
title: Problems signing in to a Microsoft application
3+
titleSuffix: Azure AD
34
description: Troubleshoot common problems faced when signing in to first-party Microsoft Applications using Azure AD (like Microsoft 365).
45
services: active-directory
56
author: davidmu1
@@ -14,7 +15,7 @@ ms.reviewer: alamaral
1415
ms.collection: M365-identity-device-management
1516
---
1617

17-
# Problems signing in to a Microsoft application
18+
# Problems signing in to a Microsoft application in Azure Active Directory
1819

1920
Microsoft Applications (like Exchange, SharePoint, Yammer, etc.) are assigned and managed a bit differently than 3rd party SaaS applications or other applications you integrate with Azure AD for single sign on.
2021

0 commit comments

Comments
 (0)