Skip to content

Commit d9332d6

Browse files
authored
Merge pull request #190531 from MicrosoftDocs/main
3/03 PM Publish
2 parents b0e8d96 + 26ad6c9 commit d9332d6

File tree

223 files changed

+4265
-2182
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

223 files changed

+4265
-2182
lines changed

.openpublishing.redirection.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -19864,6 +19864,11 @@
1986419864
"redirect_url": "/azure/machine-learning/how-to-deploy-custom-docker-image",
1986519865
"redirect_document_id": true
1986619866
},
19867+
{
19868+
"source_path_from_root": "/articles/machine-learning/service/tutorial-labeling.md",
19869+
"redirect_url": "/azure/machine-learning/how-to-create-image-labeling-projects",
19870+
"redirect_document_id": "false"
19871+
},
1986719872
{
1986819873
"source_path_from_root": "/articles/machine-learning/service/how-to-deploy-existing-model.md",
1986919874
"redirect_url": "/azure/machine-learning/how-to-deploy-and-where",

articles/active-directory-b2c/whats-new-docs.md

Lines changed: 1 addition & 248 deletions
Large diffs are not rendered by default.

articles/active-directory/azuread-dev/active-directory-authentication-libraries.md

Lines changed: 4 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -28,8 +28,10 @@ The Azure Active Directory Authentication Library (ADAL) v1.0 enables applicatio
2828

2929
> [!NOTE]
3030
> Looking for the Azure AD v2.0 libraries (MSAL)? Checkout the [MSAL library guide](../develop/reference-v2-libraries.md).
31-
>
32-
>
31+
32+
33+
> [!WARNING]
34+
> Support for Active Directory Authentication Library (ADAL) will end in December, 2022. Apps using ADAL on existing OS versions will continue to work, but technical support and security updates will end. Without continued security updates, apps using ADAL will become increasingly vulnerable to the latest security attack patterns. For more information, see [Migrate apps to MSAL](..\develop\msal-migration.md).
3335
3436
## Microsoft-supported Client Libraries
3537

articles/active-directory/azuread-dev/sample-v1-code.md

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -26,6 +26,9 @@ This section provides links to samples you can use to learn more about the Azure
2626
> [!NOTE]
2727
> If you are interested in Azure AD V2 code samples, see [v2.0 code samples by scenario](../develop/sample-v2-code.md?toc=/azure/active-directory/azuread-dev/toc.json&bc=/azure/active-directory/azuread-dev/breadcrumb/toc.json).
2828
29+
> [!WARNING]
30+
> Support for Active Directory Authentication Library (ADAL) will end in December, 2022. Apps using ADAL on existing OS versions will continue to work, but technical support and security updates will end. Without continued security updates, apps using ADAL will become increasingly vulnerable to the latest security attack patterns. For more information, see [Migrate apps to MSAL](..\develop\msal-migration.md).
31+
2932
To understand the basic scenario for each sample type, see [Authentication scenarios for Azure AD](v1-authentication-scenarios.md).
3033

3134
You can also contribute to our samples on GitHub. To learn how, see [Microsoft Azure Active Directory samples and documentation](https://github.com/Azure-Samples?page=3&query=active-directory).

articles/active-directory/develop/howto-get-list-of-all-active-directory-auth-library-apps.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ ms.service: active-directory
1010
ms.subservice: develop
1111
ms.topic: how-to
1212
ms.workload: identity
13-
ms.date: 07/22/2021
13+
ms.date: 03/03/2022
1414
ms.author: shermanouko
1515
ms.custom: aaddev, has-adal-ref
1616
ms.reviewer: aiwang, marsma
@@ -19,7 +19,7 @@ ms.reviewer: aiwang, marsma
1919

2020
# Get a complete list of apps using ADAL in your tenant
2121

22-
Support for Active Directory Authentication Library (ADAL) will end on June 30, 2022. Apps using ADAL on existing OS versions will continue to work, but technical support and security updates will end. Without continued security updates, apps using ADAL will become increasingly vulnerable to the latest security attack patterns. This article provides guidance on how to use Azure Monitor workbooks to obtain a list of all apps that use ADAL in your tenant.
22+
Support for Active Directory Authentication Library (ADAL) will end in December, 2022. Apps using ADAL on existing OS versions will continue to work, but technical support and security updates will end. Without continued security updates, apps using ADAL will become increasingly vulnerable to the latest security attack patterns. For more information, see [Migrate apps to MSAL](msal-migration.md). This article provides guidance on how to use Azure Monitor workbooks to obtain a list of all apps that use ADAL in your tenant.
2323

2424
## Sign-ins workbook
2525

articles/active-directory/develop/msal-migration.md

Lines changed: 5 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ ms.service: active-directory
1010
ms.subservice: develop
1111
ms.topic: conceptual
1212
ms.workload: identity
13-
ms.date: 07/22/2021
13+
ms.date: 03/03/2022
1414
ms.author: jmprieur
1515
ms.reviewer: saeeda
1616
ms.custom: aaddev, has-adal-ref
@@ -21,11 +21,12 @@ ms.custom: aaddev, has-adal-ref
2121

2222
If any of your applications use the Azure Active Directory Authentication Library (ADAL) for authentication and authorization functionality, it's time to migrate them to the [Microsoft Authentication Library (MSAL)](msal-overview.md#languages-and-frameworks).
2323

24-
- All Microsoft support and development for ADAL, including security fixes, ends on June 30, 2022.
24+
- All Microsoft support and development for ADAL, including security fixes, ends in December, 2022.
25+
- There are no ADAL feature releases or new platform version releases planned prior to December, 2022.
2526
- No new features have been added to ADAL since June 30, 2020.
2627

2728
> [!WARNING]
28-
> If you choose not to migrate to MSAL before ADAL support ends on June 30, 2022, you put your app's security at risk. Existing apps that use ADAL will continue to work after the end-of-support date, but Microsoft will no longer release security fixes on ADAL.
29+
> If you choose not to migrate to MSAL before ADAL support ends in December, 2022, you put your app's security at risk. Existing apps that use ADAL will continue to work after the end-of-support date, but Microsoft will no longer release security fixes on ADAL.
2930
3031
## Why switch to MSAL?
3132

@@ -34,7 +35,7 @@ MSAL provides multiple benefits over ADAL, including the following features:
3435
|Features|MSAL|ADAL|
3536
|---------|---------|---------|
3637
|**Security**|||
37-
|Security fixes beyond June 30, 2022|![Security fixes beyond June 30, 2022 - MSAL provides the feature][y]|![Security fixes beyond June 30, 2022 - ADAL doesn't provide the feature][n]|
38+
|Security fixes beyond December, 2022|![Security fixes beyond December, 2022 - MSAL provides the feature][y]|![Security fixes beyond December, 2022 - ADAL doesn't provide the feature][n]|
3839
| Proactively refresh and revoke tokens based on policy or critical events for Microsoft Graph and other APIs that support [Continuous Access Evaluation (CAE)](app-resilience-continuous-access-evaluation.md).|![Proactively refresh and revoke tokens based on policy or critical events for Microsoft Graph and other APIs that support Continuous Access Evaluation (CAE) - MSAL provides the feature][y]|![Proactively refresh and revoke tokens based on policy or critical events for Microsoft Graph and other APIs that support Continuous Access Evaluation (CAE) - ADAL doesn't provide the feature][n]|
3940
| Standards compliant with OAuth v2.0 and OpenID Connect (OIDC) |![Standards compliant with OAuth v2.0 and OpenID Connect (OIDC) - MSAL provides the feature][y]|![Standards compliant with OAuth v2.0 and OpenID Connect (OIDC) - ADAL doesn't provide the feature][n]|
4041
|**User accounts and experiences**|||

articles/active-directory/external-identities/cross-tenant-access-overview.md

Lines changed: 7 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -116,6 +116,12 @@ If your organization subscribes to the Azure Monitor service, you can use the [C
116116

117117
If your organization exports sign-in logs to a Security Information and Event Management (SIEM) system, you can retrieve required information from your SIEM system.
118118

119+
## Identify changes to cross-tenant access settings
120+
121+
The Azure AD audit logs capture all activity around cross-tenant access setting changes and activity. To audit changes to your cross-tenant access settings, use the **category** of ***CrossTenantAccessSettings*** to filter all activity to show changes to cross-tenant access settings.
122+
123+
![Audit logs for cross-tenant access settings](media/cross-tenant-access-overview/cross-tenant-access-settings-audit-logs.png)
124+
119125
## Next steps
120126

121-
[Configure cross-tenant access settings for B2B collaboration](cross-tenant-access-settings-b2b-collaboration.md)
127+
[Configure cross-tenant access settings for B2B collaboration](cross-tenant-access-settings-b2b-collaboration.md)
Loading

articles/active-directory/hybrid/how-to-connect-password-hash-synchronization.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -142,7 +142,7 @@ To support temporary passwords in Azure AD for synchronized users, you can enabl
142142
143143
#### Account expiration
144144

145-
If your organization uses the accountExpires attribute as part of user account management, this attribute is not synchronized to Azure AD. As a result, an expired Active Directory account in an environment configured for password hash synchronization will still be active in Azure AD. We recommend that if the account is expired, a workflow action should trigger a PowerShell script that disables the user's Azure AD account (use the [Set-AzureADUser](/powershell/module/azuread/set-azureaduser) cmdlet). Conversely, when the account is turned on, the Azure AD instance should be turned on.
145+
If your organization uses the accountExpires attribute as part of user account management, this attribute is not synchronized to Azure AD. As a result, an expired Active Directory account in an environment configured for password hash synchronization will still be active in Azure AD. We recommend using a scheduled PowerShell script that disables users' AD accounts, once they expire (use the [Set-ADUser](/powershell/module/activedirectory/set-aduser) cmdlet). Conversely, during the process of removing the expiration from an AD account, the account should be re-enabled.
146146

147147
### Overwrite synchronized passwords
148148

Lines changed: 30 additions & 44 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
---
2-
title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Allocadia | Microsoft Docs'
2+
title: 'Tutorial: Azure AD SSO integration with Allocadia'
33
description: Learn how to configure single sign-on between Azure Active Directory and Allocadia.
44
services: active-directory
55
author: jeevansd
@@ -9,20 +9,18 @@ ms.service: active-directory
99
ms.subservice: saas-app-tutorial
1010
ms.workload: identity
1111
ms.topic: tutorial
12-
ms.date: 12/17/2019
12+
ms.date: 02/25/2022
1313
ms.author: jeedes
1414
---
1515

16-
# Tutorial: Azure Active Directory single sign-on (SSO) integration with Allocadia
16+
# Tutorial: Azure AD SSO integration with Allocadia
1717

1818
In this tutorial, you'll learn how to integrate Allocadia with Azure Active Directory (Azure AD). When you integrate Allocadia with Azure AD, you can:
1919

2020
* Control in Azure AD who has access to Allocadia.
2121
* Enable your users to be automatically signed-in to Allocadia with their Azure AD accounts.
2222
* Manage your accounts in one central location - the Azure portal.
2323

24-
To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
25-
2624
## Prerequisites
2725

2826
To get started, you need the following items:
@@ -34,59 +32,58 @@ To get started, you need the following items:
3432

3533
In this tutorial, you configure and test Azure AD SSO in a test environment.
3634

37-
* Allocadia supports **IDP** initiated SSO
38-
* Allocadia supports **Just In Time** user provisioning
35+
* Allocadia supports **IDP** initiated SSO.
36+
* Allocadia supports **Just In Time** user provisioning.
3937

40-
## Adding Allocadia from the gallery
38+
## Add Allocadia from the gallery
4139

4240
To configure the integration of Allocadia into Azure AD, you need to add Allocadia from the gallery to your list of managed SaaS apps.
4341

44-
1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
42+
1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
4543
1. On the left navigation pane, select the **Azure Active Directory** service.
4644
1. Navigate to **Enterprise Applications** and then select **All Applications**.
4745
1. To add new application, select **New application**.
4846
1. In the **Add from the gallery** section, type **Allocadia** in the search box.
4947
1. Select **Allocadia** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
5048

51-
## Configure and test Azure AD single sign-on for Allocadia
49+
## Configure and test Azure AD SSO for Allocadia
5250

5351
Configure and test Azure AD SSO with Allocadia using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Allocadia.
5452

55-
To configure and test Azure AD SSO with Allocadia, complete the following building blocks:
53+
To configure and test Azure AD SSO with Allocadia, perform the following steps:
5654

5755
1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
58-
* **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
59-
* **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
56+
1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
57+
1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
6058
1. **[Configure Allocadia SSO](#configure-allocadia-sso)** - to configure the single sign-on settings on application side.
61-
* **[Create Allocadia test user](#create-allocadia-test-user)** - to have a counterpart of B.Simon in Allocadia that is linked to the Azure AD representation of user.
59+
1. **[Create Allocadia test user](#create-allocadia-test-user)** - to have a counterpart of B.Simon in Allocadia that is linked to the Azure AD representation of user.
6260
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
6361

6462
## Configure Azure AD SSO
6563

6664
Follow these steps to enable Azure AD SSO in the Azure portal.
6765

68-
1. In the [Azure portal](https://portal.azure.com/), on the **Allocadia** application integration page, find the **Manage** section and select **single sign-on**.
66+
1. In the Azure portal, on the **Allocadia** application integration page, find the **Manage** section and select **single sign-on**.
6967
1. On the **Select a single sign-on method** page, select **SAML**.
70-
1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
68+
1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
7169

7270
![Edit Basic SAML Configuration](common/edit-urls.png)
7371

74-
1. On the **Set up single sign-on with SAML** page, enter the values for the following fields:
75-
76-
a. In the **Identifier** text box, type a URL using the following pattern:
77-
78-
For test environment - `https://na2standby.allocadia.com`
72+
1. On the **Basic SAML Configuration** section, perform the following steps:
7973

80-
For production environment - `https://na2.allocadia.com`
74+
a. In the **Identifier** text box, type one of the following URLs:
8175

82-
b. In the **Reply URL** text box, type a URL using the following pattern:
76+
| **Identifier** |
77+
|------- |
78+
| For test environment - `https://na2standby.allocadia.com` |
79+
| For production environment - `https://na2.allocadia.com`
8380

84-
For test environment - `https://na2standby.allocadia.com/allocadia/saml/SSO`
81+
b. In the **Reply URL** text box, type one of the following URLs:
8582

86-
For production environment - `https://na2.allocadia.com/allocadia/saml/SSO`
87-
88-
> [!NOTE]
89-
> These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Allocadia Client support team](mailto:support@allocadia.com) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
83+
| **Reply URL** |
84+
|--------|
85+
| For test environment - `https://na2standby.allocadia.com/allocadia/saml/SSO` |
86+
| For production environment - `https://na2.allocadia.com/allocadia/saml/SSO` |
9087

9188
1. Allocadia application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
9289

@@ -99,7 +96,6 @@ Follow these steps to enable Azure AD SSO in the Azure portal.
9996
| firstname | user.givenname |
10097
| lastname | user.surname |
10198
| email | user.mail |
102-
| | |
10399

104100
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
105101

@@ -128,13 +124,7 @@ In this section, you'll enable B.Simon to use Azure single sign-on by granting a
128124
1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
129125
1. In the applications list, select **Allocadia**.
130126
1. In the app's overview page, find the **Manage** section and select **Users and groups**.
131-
132-
![The "Users and groups" link](common/users-groups-blade.png)
133-
134127
1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
135-
136-
![The Add User link](common/add-assign-user.png)
137-
138128
1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
139129
1. If you're expecting any role value in the SAML assertion, in the **Select Role** dialog, select the appropriate role for the user from the list and then click the **Select** button at the bottom of the screen.
140130
1. In the **Add Assignment** dialog, click the **Assign** button.
@@ -149,16 +139,12 @@ In this section, a user called B.Simon is created in Allocadia. Allocadia suppor
149139

150140
## Test SSO
151141

152-
In this section, you test your Azure AD single sign-on configuration using the Access Panel.
153-
154-
When you click the Allocadia tile in the Access Panel, you should be automatically signed in to the Allocadia for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
155-
156-
## Additional resources
142+
In this section, you test your Azure AD single sign-on configuration with following options.
157143

158-
- [ List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory ](./tutorial-list.md)
144+
* Click on Test this application in Azure portal and you should be automatically signed in to the Allocadia for which you set up the SSO.
159145

160-
- [What is application access and single sign-on with Azure Active Directory? ](../manage-apps/what-is-single-sign-on.md)
146+
* You can use Microsoft My Apps. When you click the Allocadia tile in the My Apps, you should be automatically signed in to the Allocadia for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](../user-help/my-apps-portal-end-user-access.md).
161147

162-
- [What is conditional access in Azure Active Directory?](../conditional-access/overview.md)
148+
## Next steps
163149

164-
- [Try Allocadia with Azure AD](https://aad.portal.azure.com/)
150+
Once you configure Allocadia you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).

0 commit comments

Comments
 (0)