Skip to content

Commit f913289

Browse files
authored
Merge pull request #216396 from MicrosoftDocs/main
10/28 PM Publish
2 parents c223de2 + 5146bb6 commit f913289

File tree

267 files changed

+2752
-1142
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

267 files changed

+2752
-1142
lines changed

articles/active-directory-b2c/custom-email-mailjet.md

Lines changed: 3 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -333,11 +333,12 @@ Add the following technical profiles to the `<ClaimsProviders>` element.
333333
<Protocol Name="Proprietary" Handler="Web.TPEngine.Providers.OneTimePasswordProtocolProvider, Web.TPEngine, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null" />
334334
<Metadata>
335335
<Item Key="Operation">GenerateCode</Item>
336-
<Item Key="CodeExpirationInSeconds">1200</Item>
336+
<Item Key="CodeExpirationInSeconds">600</Item>
337337
<Item Key="CodeLength">6</Item>
338338
<Item Key="CharacterSet">0-9</Item>
339-
<Item Key="ReuseSameCode">true</Item>
340339
<Item Key="NumRetryAttempts">5</Item>
340+
<Item Key="NumCodeGenerationAttempts">10</Item>
341+
<Item Key="ReuseSameCode">false</Item>
341342
</Metadata>
342343
<InputClaims>
343344
<InputClaim ClaimTypeReferenceId="email" PartnerClaimType="identifier" />

articles/active-directory-b2c/custom-email-sendgrid.md

Lines changed: 3 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -322,11 +322,12 @@ Add the following technical profiles to the `<ClaimsProviders>` element.
322322
<Protocol Name="Proprietary" Handler="Web.TPEngine.Providers.OneTimePasswordProtocolProvider, Web.TPEngine, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null" />
323323
<Metadata>
324324
<Item Key="Operation">GenerateCode</Item>
325-
<Item Key="CodeExpirationInSeconds">1200</Item>
325+
<Item Key="CodeExpirationInSeconds">600</Item>
326326
<Item Key="CodeLength">6</Item>
327327
<Item Key="CharacterSet">0-9</Item>
328-
<Item Key="ReuseSameCode">true</Item>
329328
<Item Key="NumRetryAttempts">5</Item>
329+
<Item Key="NumCodeGenerationAttempts">10</Item>
330+
<Item Key="ReuseSameCode">false</Item>
330331
</Metadata>
331332
<InputClaims>
332333
<InputClaim ClaimTypeReferenceId="email" PartnerClaimType="identifier" />

articles/active-directory-b2c/error-codes.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: reference
12-
ms.date: 07/18/2022
12+
ms.date: 10/28/2022
1313
ms.author: kengaderdus
1414
ms.subservice: B2C
1515
---
@@ -33,7 +33,7 @@ The following errors can be returned by the Azure Active Directory B2C service.
3333
| `AADB2C90016` | The requested client assertion type '{0}' does not match the expected type '{1}'. | deprecated |
3434
| `AADB2C90017` | The client assertion provided in the request is invalid: {0} | deprecated |
3535
| `AADB2C90018` | The client ID '{0}' specified in the request is not registered in tenant '{1}'. | [Register a web application](tutorial-register-applications.md), [Sending authentication requests](openid-connect.md#send-authentication-requests) |
36-
| `AADB2C90019` | The key container with ID '{0}' in tenant '{1}' does not has a valid key. Reason: {2}. | |
36+
| `AADB2C90019` | The key container with ID '{0}' in tenant '{1}' does not have a valid key. Reason: {2}. | |
3737
| `AADB2C90021` | The technical profile '{0}' does not exist in the policy '{1}' of tenant '{2}'. | |
3838
| `AADB2C90022` | Unable to return metadata for the policy '{0}' in tenant '{1}'. | [Share the application's metadata publicly](saml-service-provider.md) |
3939
| `AADB2C90023` | Profile '{0}' does not contain the required metadata key '{1}'. | |
@@ -43,7 +43,7 @@ The following errors can be returned by the Azure Active Directory B2C service.
4343
| `AADB2C90031` | Policy '{0}' does not specify a default user journey. Ensure that the policy or it's parents specify a default user journey as part of a relying party section. | [Default user journey](relyingparty.md#defaultuserjourney) |
4444
| `AADB2C90035` | The service is temporarily unavailable. Please retry after a few minutes. | |
4545
| `AADB2C90036` | The request does not contain a URI to redirect the user to post logout. Specify a URI in the post_logout_redirect_uri parameter field. | [Send a sign-out request](openid-connect.md#send-a-sign-out-request) |
46-
| `AADB2C90037` | An error occurred while processing the request. Please contact administrator of the site you are trying to access. | |
46+
| `AADB2C90037` | An error occurred while processing the request. Please locate the `CorellationId` from the response. | [Submit a new support request](find-help-open-support-ticket.md), and include the `CorrelationId`. |
4747
| `AADB2C90039` | The request contains a client assertion, but the provided policy '{0}' in tenant '{1}' is missing a client_secret in RelyingPartyPolicy. | deprecated |
4848
| `AADB2C90040` | User journey '{0}' does not contain a send claims step. | [User journey orchestration steps](userjourneys.md#orchestrationsteps) |
4949
| `AADB2C90043` | The prompt included in the request contains invalid values. Expected 'none', 'login', 'consent' or 'select_account'. | |

articles/active-directory-b2c/one-time-password-technical-profile.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -70,12 +70,12 @@ The following settings can be used to configure code generation mode:
7070

7171
| Attribute | Required | Description |
7272
| --------- | -------- | ----------- |
73+
| Operation | Yes | The operation to be performed. Possible value: `GenerateCode`. |
7374
| CodeExpirationInSeconds | No | Time in seconds until code expiration. Minimum: `60`; Maximum: `1200`; Default: `600`. Every time a code is provided (same code using `ReuseSameCode`, or a new code), the code expiration is extended. This time is also used to set retry timeout (once max attempts are reached, user is locked out from attempting to obtain new codes until this time expires) |
7475
| CodeLength | No | Length of the code. The default value is `6`. |
7576
| CharacterSet | No | The character set for the code, formatted for use in a regular expression. For example, `a-z0-9A-Z`. The default value is `0-9`. The character set must include a minimum of 10 different characters in the set specified. |
7677
| NumRetryAttempts | No | The number of verification attempts before the code is considered invalid. The default value is `5`. For example, if you set NumRetryAttempts to 2 it will allow you only 2 attempts in total (first + 1 retry). For the 3rd attempt it will throw max attempts reached irrespective of whether the code is correct or not.|
77-
| NumCodeGenerationAttempts | No | The number of maximum code generation attempts per identifier. The default value is 10 if not specified. |
78-
| Operation | Yes | The operation to be performed. Possible value: `GenerateCode`. |
78+
| NumCodeGenerationAttempts | No | The number of maximum code generation attempts per identifier. The default value is `10` if not specified. |
7979
| ReuseSameCode | No | Whether the same code should be given rather than generating a new code when given code has not expired and is still valid. The default value is `false`. |
8080

8181

@@ -94,7 +94,7 @@ The following example `TechnicalProfile` is used for generating a code:
9494
<Item Key="CodeLength">6</Item>
9595
<Item Key="CharacterSet">0-9</Item>
9696
<Item Key="NumRetryAttempts">5</Item>
97-
<Item Key="NumCodeGenerationAttempts">15</Item>
97+
<Item Key="NumCodeGenerationAttempts">10</Item>
9898
<Item Key="ReuseSameCode">false</Item>
9999
</Metadata>
100100
<InputClaims>

articles/active-directory/authentication/how-to-mfa-number-match.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -16,7 +16,7 @@ ms.collection: M365-identity-device-management
1616
This topic covers how to enable number matching in Microsoft Authenticator push notifications to improve user sign-in security.
1717

1818
>[!NOTE]
19-
>Number matching is a key security upgrade to traditional second factor notifications in Microsoft Authenticator that will begin to be enabled by default for all users starting February 27, 2023.<br>
19+
>Number matching is a key security upgrade to traditional second factor notifications in Microsoft Authenticator that will begin to be enabled by default for all users starting February 28, 2023.<br>
2020
>We highly recommend enabling number matching in the near-term for improved sign-in security.
2121
2222
## Prerequisites
@@ -358,7 +358,7 @@ To enable number matching in the Azure AD portal, complete the following steps:
358358

359359
### When will my tenant see number matching if I don't use the Azure portal or Graph API to roll out the change?
360360

361-
Number match will be enabled for all users of Microsoft Authenticator app after February 27, 2023. Relevant services will begin deploying these changes after February 27, 2023 and users will start to see number match in approval requests. As services deploy, some may see number match while others don't. To ensure consistent behavior for all your users, we highly recommend you use the Azure portal or Graph API to roll out number match for all Microsoft Authenticator users.
361+
Number match will be enabled for all users of Microsoft Authenticator app after February 28, 2023. Relevant services will begin deploying these changes after February 28, 2023 and users will start to see number match in approval requests. As services deploy, some may see number match while others don't. To ensure consistent behavior for all your users, we highly recommend you use the Azure portal or Graph API to roll out number match for all Microsoft Authenticator users.
362362

363363
### Can I opt out of number matching?
364364

articles/active-directory/azuread-dev/active-directory-acs-migration.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -279,7 +279,7 @@ In these cases, you might want to consider migrating your web application to ano
279279
280280
![This image shows the Auth0 logo](./media/active-directory-acs-migration/rsz-auth0.png)
281281
282-
[Auth0](https://auth0.com/acs) is a flexible cloud identity service that has created [high-level migration guidance for customers of Access Control](https://auth0.com/acs), and supports nearly every feature that ACS does.
282+
[Auth0](https://auth0.com/access-management) is a flexible cloud identity service that has created [high-level migration guidance for customers of Access Control](https://auth0.com/access-management), and supports nearly every feature that ACS does.
283283
284284
![This image shows the Ping Identity logo](./media/active-directory-acs-migration/rsz-ping.png)
285285
@@ -344,7 +344,7 @@ In these cases, you might consider migrating your web application to another clo
344344
345345
![This image shows the Auth0 logo](./media/active-directory-acs-migration/rsz-auth0.png)
346346
347-
[Auth0](https://auth0.com/acs) is a flexible cloud identity service that has created [high-level migration guidance for customers of Access Control](https://auth0.com/acs), and supports nearly every feature that ACS does.
347+
[Auth0](https://auth0.com/access-management) is a flexible cloud identity service that has created [high-level migration guidance for customers of Access Control](https://auth0.com/access-management), and supports nearly every feature that ACS does.
348348
349349
![This image shows the Ping Identity logo](./media/active-directory-acs-migration/rsz-ping.png)
350350
[Ping Identity](https://www.pingidentity.com) offers two solutions similar to ACS. PingOne is a cloud identity service that supports many of the same features as ACS, and PingFederate is a similar on premises identity product that offers more flexibility. Refer to Ping's ACS retirement guidance for more details on using these products.

articles/active-directory/develop/msal-national-cloud.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -153,7 +153,7 @@ To enable your MSAL Python application for sovereign clouds:
153153
To enable your MSAL for Java application for sovereign clouds:
154154

155155
- Register your application in a specific portal, depending on the cloud. For more information on how to choose the portal refer [App registration endpoints](authentication-national-cloud.md#app-registration-endpoints)
156-
- Use any of the [samples](https://github.com/AzureAD/microsoft-authentication-library-for-java/tree/dev/src/samples) from the repo with a few changes to the configuration, depending on the cloud, which are mentioned next.
156+
- Use any of the [samples](https://github.com/AzureAD/microsoft-authentication-library-for-java/tree/dev/msal4j-sdk/src/samples) from the repo with a few changes to the configuration, depending on the cloud, which are mentioned next.
157157
- Use a specific authority, depending on the cloud you registered the application in. For more information on authorities for different clouds, refer [Azure AD Authentication endpoints](authentication-national-cloud.md#azure-ad-authentication-endpoints).
158158

159159
Here's an example authority:
@@ -217,4 +217,4 @@ National cloud documentation:
217217

218218
- [Azure Government](../../azure-government/index.yml)
219219
- [Azure China 21Vianet](/azure/china/)
220-
- [Azure Germany (closes on October 29, 2021)](../../germany/index.yml)
220+
- [Azure Germany (closes on October 29, 2021)](../../germany/index.yml)

articles/active-directory/develop/msal-net-token-cache-serialization.md

Lines changed: 7 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -38,7 +38,10 @@ The recommendation is:
3838

3939
## [ASP.NET Core web apps and web APIs](#tab/aspnetcore)
4040

41-
The [Microsoft.Identity.Web.TokenCache](https://www.nuget.org/packages/Microsoft.Identity.Web.TokenCache) NuGet package provides token cache serialization within the [Microsoft.Identity.Web](https://github.com/AzureAD/microsoft-identity-web) library.
41+
The [Microsoft.Identity.Web.TokenCache](https://www.nuget.org/packages/Microsoft.Identity.Web.TokenCache) NuGet package provides token cache serialization within the [Microsoft.Identity.Web](https://github.com/AzureAD/microsoft-identity-web) library.
42+
43+
If you're using the MSAL library directly in an ASP.NET Core app, consider moving to use [Microsoft.Identity.Web](https://github.com/AzureAD/microsoft-identity-web), which provides a simpler, higher-level API. Otherwise, see the [Non-ASP.NET Core web apps and web APIs](/azure/active-directory/develop/msal-net-token-cache-serialization?tabs=aspnet#configuring-the-token-cache), which covers direct MSAL usage.
44+
4245

4346
| Extension method | Description |
4447
| ---------------- | ------------ |
@@ -686,6 +689,9 @@ namespace CommonCacheMsalV3
686689
}
687690
```
688691

692+
For more details see the sample: https://github.com/Azure-Samples/active-directory-dotnet-v1-to-v2/tree/master/TokenCacheMigration/ADAL2MSAL
693+
694+
689695
---
690696

691697
## Monitor cache hit ratios and cache performance

articles/active-directory/develop/v2-protocols-oidc.md

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -70,6 +70,9 @@ The value of `{tenant}` varies based on the application's sign-in audience as sh
7070
| `consumers` |Only users with a personal Microsoft account can sign in to the application. |
7171
| `8eaef023-2b34-4da1-9baa-8bc8c9d6a490` or `contoso.onmicrosoft.com` | Only users from a specific Azure AD tenant (directory members with a work or school account or directory guests with a personal Microsoft account) can sign in to the application. <br/><br/>The value can be the domain name of the Azure AD tenant or the tenant ID in GUID format. You can also use the consumer tenant GUID, `9188040d-6c67-4c5b-b112-36a304b66dad`, in place of `consumers`. |
7272

73+
> [!TIP]
74+
> Note that when using the `common` or `consumers` authority for personal Microsoft accounts, the consuming resource application must be configured to support such type of accounts in accordance with [signInAudience](/azure/active-directory/develop/supported-accounts-validation).
75+
7376
You can also find your app's OpenID configuration document URI in its app registration in the Azure portal.
7477

7578
To find the OIDC configuration document for your app, navigate to the [Azure portal](https://portal.azure.com) and then:

articles/active-directory/develop/workload-identity-federation-considerations.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -190,10 +190,10 @@ The following table describes limits on requests to the user-assigned managed id
190190

191191
| Operation | Requests-per-second per Azure AD tenant | Requests-per-second per subscription | Requests-per-second per resource |
192192
|-------------------|----------------|----------------|----------------|
193-
| [Create or update](/rest/api/managedidentity/user-assigned-identities/create-or-update) requests | 10 | 2 | 0.25 |
194-
| [Get](/rest/api/managedidentity/user-assigned-identities/get) requests | 30 | 10 | 0.5 |
195-
| [List by resource group](/rest/api/managedidentity/user-assigned-identities/list-by-resource-group) or [List by subscription](/rest/api/managedidentity/user-assigned-identities/list-by-subscription) requests | 15 | 5 | 0.25 |
196-
| [Delete](/rest/api/managedidentity/user-assigned-identities/delete) requests | 10 | 2 | 0.25 |
193+
| [Create or update](/rest/api/managedidentity/2022-01-31-preview/user-assigned-identities/create-or-update) requests | 10 | 2 | 0.25 |
194+
| [Get](/rest/api/managedidentity/2022-01-31-preview/user-assigned-identities/get) requests | 30 | 10 | 0.5 |
195+
| [List by resource group](/rest/api/managedidentity/2022-01-31-preview/user-assigned-identities/list-by-resource-group) or [List by subscription](/rest/api/managedidentity/2022-01-31-preview/user-assigned-identities/list-by-subscription) requests | 15 | 5 | 0.25 |
196+
| [Delete](/rest/api/managedidentity/2022-01-31-preview/user-assigned-identities/delete) requests | 10 | 2 | 0.25 |
197197

198198
## Errors
199199

@@ -209,4 +209,4 @@ The following error codes may be returned when creating, updating, getting, list
209209
| 400 | Federated Identity Credential name '{ficName}' is invalid. | Alphanumeric, dash, underscore, no more than 3-120 symbols. First symbol is alphanumeric. |
210210
| 404 | The parent user-assigned identity doesn't exist. | Check user assigned identity name in federated identity credentials resource path. |
211211
| 400 | Issuer and subject combination already exists for this Managed Identity. | This is a constraint. List all federated identity credentials associated with the user-assigned identity to find existing federated identity credential. |
212-
| 409 | Conflict | Concurrent write request to federated identity credential resources under the same user-assigned identity has been denied.
212+
| 409 | Conflict | Concurrent write request to federated identity credential resources under the same user-assigned identity has been denied.

0 commit comments

Comments
 (0)