Skip to content

Commit e71650a

Browse files
authored
Merge pull request #228036 from MicrosoftDocs/main
2/21 AM Publish
2 parents f60c4b9 + a6b25ca commit e71650a

File tree

87 files changed

+666
-554
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

87 files changed

+666
-554
lines changed

articles/active-directory-b2c/integrate-with-app-code-samples.md

Lines changed: 14 additions & 14 deletions
Original file line numberDiff line numberDiff line change
@@ -2,11 +2,11 @@
22
title: Azure Active Directory B2C integrate with app samples
33
description: Code samples for integrating Azure AD B2C to mobile, desktop, web, and single-page applications.
44
services: active-directory-b2c
5-
author: kengaderdus
5+
author: garrodonnell
66
manager: CelesteDG
77

8-
ms.author: kengaderdus
9-
ms.date: 06/21/2022
8+
ms.author: godonnell
9+
ms.date: 02/21/2023
1010
ms.custom: mvc
1111
ms.topic: sample
1212
ms.service: active-directory
@@ -17,17 +17,6 @@ ms.subservice: B2C
1717

1818
The following tables provide links to samples for applications including iOS, Android, .NET, and Node.js.
1919

20-
## Mobile and desktop apps
21-
22-
| Sample | Description |
23-
|--------| ----------- |
24-
| [ios-swift-native-msal](https://github.com/Azure-Samples/active-directory-b2c-ios-swift-native-msal) | An iOS sample in Swift that authenticates Azure AD B2C users and calls an API using OAuth 2.0 |
25-
| [android-native-msal](https://github.com/Azure-Samples/ms-identity-android-java#b2cmodefragment-class) | A simple Android app showcasing how to use MSAL to authenticate users via Azure Active Directory B2C, and access a Web API with the resulting tokens. |
26-
| [ios-native-appauth](https://github.com/Azure-Samples/active-directory-b2c-ios-native-appauth) | A sample that shows how you can use a third-party library to build an iOS application in Objective-C that authenticates Microsoft identity users to our Azure AD B2C identity service. |
27-
| [android-native-appauth](https://github.com/Azure-Samples/active-directory-b2c-android-native-appauth) | A sample that shows how you can use a third-party library to build an Android application that authenticates Microsoft identity users to our B2C identity service and calls a web API using OAuth 2.0 access tokens. |
28-
| [dotnet-desktop](https://github.com/Azure-Samples/active-directory-b2c-dotnet-desktop) | A sample that shows how a Windows Desktop .NET (WPF) application can sign in a user using Azure AD B2C, get an access token using MSAL.NET and call an API. |
29-
| [xamarin-native](https://github.com/Azure-Samples/active-directory-b2c-xamarin-native) | A simple Xamarin Forms app showcasing how to use MSAL to authenticate users via Azure Active Directory B2C, and access a Web API with the resulting tokens. |
30-
3120
## Web apps and APIs
3221

3322
| Sample | Description |
@@ -48,6 +37,17 @@ The following tables provide links to samples for applications including iOS, An
4837
| [ms-identity-b2c-javascript-spa](https://github.com/Azure-Samples/ms-identity-b2c-javascript-spa) | A VanillaJS single page application (SPA) calling a web API. Authentication is done with Azure AD B2C by using MSAL.js. This sample uses the authorization code flow with PKCE. |
4938
| [javascript-nodejs-management](https://github.com/Azure-Samples/ms-identity-b2c-javascript-nodejs-management/tree/main/Chapter1) | A VanillaJS single page application (SPA) calling Microsoft Graph to manage users in a B2C directory. Authentication is done with Azure AD B2C by using MSAL.js. This sample uses the authorization code flow with PKCE.|
5039

40+
## Mobile and desktop apps
41+
42+
| Sample | Description |
43+
|--------| ----------- |
44+
| [ios-swift-native-msal](https://github.com/Azure-Samples/active-directory-b2c-ios-swift-native-msal) | An iOS sample in Swift that authenticates Azure AD B2C users and calls an API using OAuth 2.0 |
45+
| [android-native-msal](https://github.com/Azure-Samples/ms-identity-android-java#b2cmodefragment-class) | A simple Android app showcasing how to use MSAL to authenticate users via Azure Active Directory B2C, and access a Web API with the resulting tokens. |
46+
| [ios-native-appauth](https://github.com/Azure-Samples/active-directory-b2c-ios-native-appauth) | A sample that shows how you can use a third-party library to build an iOS application in Objective-C that authenticates Microsoft identity users to our Azure AD B2C identity service. |
47+
| [android-native-appauth](https://github.com/Azure-Samples/active-directory-b2c-android-native-appauth) | A sample that shows how you can use a third-party library to build an Android application that authenticates Microsoft identity users to our B2C identity service and calls a web API using OAuth 2.0 access tokens. |
48+
| [dotnet-desktop](https://github.com/Azure-Samples/active-directory-b2c-dotnet-desktop) | A sample that shows how a Windows Desktop .NET (WPF) application can sign in a user using Azure AD B2C, get an access token using MSAL.NET and call an API. |
49+
| [xamarin-native](https://github.com/Azure-Samples/active-directory-b2c-xamarin-native) | A simple Xamarin Forms app showcasing how to use MSAL to authenticate users via Azure Active Directory B2C, and access a Web API with the resulting tokens. |
50+
5151
## Console/Daemon apps
5252

5353
| Sample | Description |

articles/active-directory/app-provisioning/user-provisioning.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -7,7 +7,7 @@ ms.service: active-directory
77
ms.subservice: app-provisioning
88
ms.topic: overview
99
ms.workload: identity
10-
ms.date: 02/17/2023
10+
ms.date: 02/21/2023
1111
ms.author: kenwith
1212
ms.reviewer: arvinh
1313
---
@@ -52,15 +52,15 @@ The provisioning mode supported by an application is also visible on the **Provi
5252

5353
## Benefits of automatic provisioning
5454

55-
The number of applications used in modern organizations continues to grow. IT admins must manage access management at scale. Admins use standards such as SAML or OIDC for single sign-on (SSO), but access also requires users to be provisioned into the app. To many admins, provisioning means manually creating every user account or uploading CSV files each week. These processes are time-consuming, expensive, and error prone. Solutions such as SAML just-in-time (JIT) have been adopted to automate provisioning. Enterprises also need a solution to deprovision users when they leave the organization or no longer require access to certain apps based on role change.
55+
The number of applications used in modern organizations continues to grow. You, as an IT admin, must manage access management at scale. You use standards such as SAML or OIDC for single sign-on (SSO), but access also requires you provision users into an app. You might think provisioning means manually creating every user account or uploading CSV files each week. These processes are time-consuming, expensive, and error prone. To streamline the process, use SAML just-in-time (JIT) to automate provisioning. Use the same process to deprovision users when they leave the organization or no longer require access to certain apps based on role change.
5656

5757
Some common motivations for using automatic provisioning include:
5858

5959
- Maximizing the efficiency and accuracy of provisioning processes.
6060
- Saving on costs associated with hosting and maintaining custom-developed provisioning solutions and scripts.
6161
- Securing your organization by instantly removing users' identities from key SaaS apps when they leave the organization.
6262
- Easily importing a large number of users into a particular SaaS application or system.
63-
- Having a single set of policies to determine who is provisioned and who can sign in to an app.
63+
- A single set of policies to determine provisioned users that can sign in to an app.
6464

6565
Azure AD user provisioning can help address these challenges. To learn more about how customers have been using Azure AD user provisioning, read the [ASOS case study](https://aka.ms/asoscasestudy). The following video provides an overview of user provisioning in Azure AD.
6666

@@ -74,7 +74,7 @@ Azure AD features pre-integrated support for many popular SaaS apps and human re
7474

7575
![Image that shows logos for DropBox, Salesforce, and others.](./media/user-provisioning/gallery-app-logos.png)
7676

77-
If you want to request a new application for provisioning, you can [request that your application be integrated with our app gallery](../manage-apps/v2-howto-app-gallery-listing.md). For a user provisioning request, we require the application to have a SCIM-compliant endpoint. Request that the application vendor follows the SCIM standard so we can onboard the app to our platform quickly.
77+
To request a new application for provisioning, see [Submit a request to publish your application in Azure Active Directory application gallery](../manage-apps/v2-howto-app-gallery-listing.md). For a user provisioning request, we require the application to have a SCIM-compliant endpoint. Request that the application vendor follows the SCIM standard so we can onboard the app to our platform quickly.
7878

7979
* **Applications that support SCIM 2.0**: For information on how to generically connect applications that implement SCIM 2.0-based user management APIs, see [Build a SCIM endpoint and configure user provisioning](use-scim-to-provision-users-and-groups.md).
8080

articles/active-directory/cloud-sync/what-is-cloud-sync.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -51,7 +51,7 @@ The following table provides a comparison between Azure AD Connect and Azure AD
5151
| Allow basic customization for attribute flows |||
5252
| Synchronize Exchange online attributes |||
5353
| Synchronize extension attributes 1-15 |||
54-
| Synchronize customer defined AD attributes (directory extensions) | ||
54+
| Synchronize customer defined AD attributes (directory extensions) |||
5555
| Support for Password Hash Sync |||
5656
| Support for Pass-Through Authentication |||
5757
| Support for federation |||

articles/active-directory/conditional-access/concept-conditional-access-grant.md

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: conditional-access
88
ms.topic: conceptual
9-
ms.date: 09/26/2022
9+
ms.date: 02/16/2023
1010
ms.author: joflore
1111
author: MicrosoftGuyJFlo
1212
manager: amycolannino
@@ -144,6 +144,7 @@ Applications must have the Intune SDK with policy assurance implemented and must
144144

145145
The following client apps are confirmed to support this setting, this list isn't exhaustive and is subject to change:
146146

147+
- Adobe Acrobat Reader mobile app
147148
- iAnnotate for Office 365
148149
- Microsoft Cortana
149150
- Microsoft Edge
@@ -169,6 +170,7 @@ The following client apps are confirmed to support this setting, this list isn't
169170
- MultiLine for Intune
170171
- Nine Mail - Email and Calendar
171172
- Notate for Intune
173+
- Provectus - Secure Contacts
172174
- Yammer (Android, iOS, and iPadOS)
173175

174176
This list isn't all encompassing, if your app isn't in this list please check with the application vendor to confirm support.

articles/active-directory/devices/howto-hybrid-azure-ad-join.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -122,11 +122,11 @@ Organizations can test hybrid Azure AD join on a subset of their environment bef
122122

123123
Some organizations may not be able to use Azure AD Connect to configure AD FS. The steps to configure the claims manually can be found in the article [Configure hybrid Azure Active Directory join manually](hybrid-azuread-join-manual.md).
124124

125-
### Government cloud
125+
### US Government cloud (inclusive of GCCHigh and DoD)
126126

127127
For organizations in [Azure Government](https://azure.microsoft.com/global-infrastructure/government/), hybrid Azure AD join requires devices to have access to the following Microsoft resources from inside your organization's network:
128128

129-
- `https://enterpriseregistration.microsoftonline.us`
129+
- `https://enterpriseregistration.windows.net` **and** `https://enterpriseregistration.microsoftonline.us`
130130
- `https://login.microsoftonline.us`
131131
- `https://device.login.microsoftonline.us`
132132
- `https://autologon.microsoft.us` (If you use or plan to use seamless SSO)

articles/active-directory/governance/how-to-lifecycle-workflow-sync-attributes.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -78,7 +78,7 @@ For more attributes, see the [Workday attribute reference](../app-provisioning/w
7878

7979

8080
## Importance of time
81-
To ensure timing accuracy of scheduled workflows it’s curial to consider:
81+
To ensure timing accuracy of scheduled workflows it’s crucial to consider:
8282

8383
- The time portion of the attribute must be set accordingly, for example the `employeeHireDate` should have a time at the beginning of the day like 1AM or 5AM and the `employeeLeaveDateTime` should have time at the end of the day like 9PM or 11PM
8484
- The Workflows won't run earlier than the time specified in the attribute, however the [tenant schedule (default 3h)](customize-workflow-schedule.md) may delay the workflow run. For instance, if you set the `employeeHireDate` to 8AM but the tenant schedule doesn't run until 9AM, the workflow won't be processed until then. If a new hire is starting at 8AM, you would want to set the time to something like (start time - tenant schedule) to ensure it had run before the employee arrives.

articles/automation/troubleshoot/runbooks.md

Lines changed: 17 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
title: Troubleshoot Azure Automation runbook issues
33
description: This article tells how to troubleshoot and resolve issues with Azure Automation runbooks.
44
services: automation
5-
ms.date: 02/06/2022
5+
ms.date: 02/21/2023
66
ms.topic: troubleshooting
77
ms.custom: has-adal-ref, devx-track-azurepowershell
88
---
@@ -729,6 +729,22 @@ Follow [Step 5 - Add authentication to manage Azure resources](../learn/powershe
729729

730730
[Add permissions to Key Vault](../manage-runas-account.md#add-permissions-to-key-vault) to ensure that your Run As account has sufficient permissions to access Key Vault.
731731

732+
## Scenario: Runbook fails with "Parameter length exceeded" error
733+
734+
### Issue
735+
Your runbook uses parameters and fails with the following error:
736+
737+
```error
738+
Total Length of Runbook Parameter names and values exceeds the limit of 30,000 characters. To avoid this issue, use Automation Variables to pass values to runbook.
739+
```
740+
741+
### Cause
742+
There is a limit to the total length of characters of all Parameters that can be provided in Python 2.7, Python 3.8, and PowerShell 7.1 runbooks. The total length of all Parameter names, and Parameter values must not exceed 30,000 characters.
743+
744+
### Resolution
745+
To overcome this issue, you can use Azure Automation [Variables](../shared-resources/variables.md) to pass values to runbook. You can alternatively reduce the number of characters in Parameter names and Parameter values to ensure that the total length does not exceed 30,000 characters.
746+
747+
732748
## Recommended documents
733749

734750
* [Runbook execution in Azure Automation](../automation-runbook-execution.md)

0 commit comments

Comments
 (0)