Skip to content

Commit 75b28dd

Browse files
authored
Merge branch 'master' into repo_sync_working_branch
2 parents 23aa0cf + 962354c commit 75b28dd

File tree

89 files changed

+327
-214
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

89 files changed

+327
-214
lines changed

articles/active-directory/azuread-dev/howto-v1-debug-saml-sso-issues.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -82,7 +82,7 @@ If no resolution is provided for the sign-in error, we suggest that you use the
8282

8383
You might sign in successfully and then see an error on the application's page. This occurs when Azure AD issued a token to the application, but the application does not accept the response.
8484

85-
To resolve the error, follow these steps:
85+
To resolve the error, follow these steps, or watch this [short video about how to use Azure AD to troubleshoot SAML SSO](https://www.youtube.com/watch?v=poQCJK0WPUk&list=PLLasX02E8BPBm1xNMRdvP6GtA6otQUqp0&index=8):
8686

8787
1. If the application is in the Azure AD Gallery, verify that you've followed all the steps for integrating the application with Azure AD. To find the integration instructions for your application, see the [list of SaaS application integration tutorials](../saas-apps/tutorial-list.md).
8888
1. Retrieve the SAML response.
@@ -100,4 +100,4 @@ To resolve the error, follow these steps:
100100

101101
## Next steps
102102

103-
Now that single sign-on is working to your application, you could [Automate user provisioning and de-provisioning to SaaS applications](../app-provisioning/user-provisioning.md) or [get started with Conditional Access](../conditional-access/app-based-conditional-access.md).
103+
Now that single sign-on is working to your application, you could [Automate user provisioning and de-provisioning to SaaS applications](../app-provisioning/user-provisioning.md) or [get started with Conditional Access](../conditional-access/app-based-conditional-access.md).

articles/active-directory/conditional-access/howto-conditional-access-policy-admin-mfa.md

Lines changed: 3 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -21,11 +21,12 @@ Accounts that are assigned administrative rights are targeted by attackers. Requ
2121

2222
Microsoft recommends you require MFA on the following roles at a minimum:
2323

24+
* Authentication Administrator
2425
* Billing administrator
2526
* Conditional Access administrator
2627
* Exchange administrator
2728
* Global administrator
28-
* Helpdesk (Password) administrator
29+
* Helpdesk administrator
2930
* Password administrator
3031
* Security administrator
3132
* SharePoint administrator
@@ -69,7 +70,7 @@ The following steps will help create a Conditional Access policy to require thos
6970
1. Under **Exclude**, select **Users and groups** and choose your organization's emergency access or break-glass accounts.
7071
1. Select **Done**.
7172
1. Under **Cloud apps or actions** > **Include**, select **All cloud apps**, and select **Done**.
72-
1. Under **Conditions** > **Client apps (Preview)**, under **Select the client apps this policy will apply to** leave all defaults selected and select **Done**.
73+
1. Under **Conditions** > **Client apps**, switch **Configure** to **Yes** and under **Select the client apps this policy will apply to** leave all defaults selected and select **Done**.
7374
1. Under **Access controls** > **Grant**, select **Grant access**, **Require multi-factor authentication**, and select **Select**.
7475
1. Confirm your settings and set **Enable policy** to **On**.
7576
1. Select **Create** to create to enable your policy.

articles/active-directory/develop/active-directory-configurable-token-lifetimes.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -86,9 +86,9 @@ A token lifetime policy is a type of policy object that contains token lifetime
8686
| Access Token Lifetime |AccessTokenLifetime<sup>2</sup> |Access tokens, ID tokens, SAML2 tokens |1 hour |10 minutes |1 day |
8787
| Refresh Token Max Inactive Time |MaxInactiveTime |Refresh tokens |90 days |10 minutes |90 days |
8888
| Single-Factor Refresh Token Max Age |MaxAgeSingleFactor |Refresh tokens (for any users) |Until-revoked |10 minutes |Until-revoked<sup>1</sup> |
89-
| Multi-Factor Refresh Token Max Age |MaxAgeMultiFactor |Refresh tokens (for any users) | 180 days |10 minutes |Until-revoked<sup>1</sup> |
89+
| Multi-Factor Refresh Token Max Age |MaxAgeMultiFactor |Refresh tokens (for any users) | 180 days |10 minutes |180 days<sup>1</sup> |
9090
| Single-Factor Session Token Max Age |MaxAgeSessionSingleFactor |Session tokens (persistent and nonpersistent) |Until-revoked |10 minutes |Until-revoked<sup>1</sup> |
91-
| Multi-Factor Session Token Max Age |MaxAgeSessionMultiFactor |Session tokens (persistent and nonpersistent) | 180 days |10 minutes |Until-revoked<sup>1</sup> |
91+
| Multi-Factor Session Token Max Age |MaxAgeSessionMultiFactor |Session tokens (persistent and nonpersistent) | 180 days |10 minutes | 180 days<sup>1</sup> |
9292

9393
* <sup>1</sup>365 days is the maximum explicit length that can be set for these attributes.
9494
* <sup>2</sup>To ensure the Microsoft Teams Web client works, it is recommended to keep AccessTokenLifetime to greater than 15 minutes for Microsoft Teams.

articles/active-directory/develop/msal-overview.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -18,7 +18,7 @@ ms.custom: aaddev, identityplatformtop40
1818
---
1919

2020
# Overview of Microsoft Authentication Library (MSAL)
21-
Microsoft Authentication Library (MSAL) enables developers to acquire [tokens](developer-glossary.md#security-token) from the Microsoft identity platform endpoint in order to access secured web APIs. These web APIs can be the Microsoft Graph, other Microsoft APIs, third-party web APIs, or your own web API. MSAL is available for .NET, JavaScript, Android, and iOS, which support many different application architectures and platforms.
21+
Microsoft Authentication Library (MSAL) enables developers to acquire [tokens](developer-glossary.md#security-token) from the Microsoft identity platform endpoint in order to access secured web APIs. These web APIs can be the Microsoft Graph, other Microsoft APIs, third-party web APIs, or your own web API. MSAL is available for .NET, JavaScript, Java, Python, Android, and iOS, which support many different application architectures and platforms.
2222

2323
MSAL gives you many ways to get tokens, with a consistent API for a number of platforms. Using MSAL provides the following benefits:
2424

articles/active-directory/develop/quickstart-v2-dotnet-native-aspnet.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ ms.service: active-directory
1010
ms.subservice: develop
1111
ms.topic: quickstart
1212
ms.workload: identity
13-
ms.date: 12/12/2019
13+
ms.date: 10/05/2020
1414
ms.author: jmprieur
1515
ms.custom: "devx-track-csharp, aaddev, identityplatformtop40, scenarios:getting-started, languages:ASP.NET"
1616
#Customer intent: As an application developer, I want to know how to set up OpenId Connect authentication in a web application that's built by using Node.js with Express.

articles/active-directory/develop/quickstart-v2-ios.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -177,7 +177,7 @@ self.applicationContext = try MSALPublicClientApplication(configuration: msalCon
177177
> |Where: | Description |
178178
> |---------|---------|
179179
> | `clientId` | The Application ID from the application registered in *portal.azure.com* |
180-
> | `authority` | The Microsoft identity platform endpoint. In most of cases this will be *https<span/>://login.microsoftonline.com/common* |
180+
> | `authority` | The Microsoft identity platform endpoint. In most of cases this will be *https://login.microsoftonline.com/common* |
181181
> | `redirectUri` | The redirect URI of the application. You can pass 'nil' to use the default value, or your custom redirect URI. |
182182
183183
### For iOS only, additional app requirements
@@ -271,3 +271,4 @@ Move on to the step-by-step tutorial in which you build an iOS or macOS app that
271271
272272
> [!div class="nextstepaction"]
273273
> [Tutorial: Sign in users and call Microsoft Graph from an iOS or macOS app](tutorial-v2-ios.md)
274+

articles/active-directory/develop/scenario-desktop-acquire-token.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -684,7 +684,7 @@ static async Task GetATokenForGraph()
684684
if (accounts.Any())
685685
{
686686
result = await app.AcquireTokenSilent(scopes, accounts.FirstOrDefault())
687-
.ExecuteAync();
687+
.ExecuteAsync();
688688
}
689689
else
690690
{

articles/active-directory/develop/tutorial-v2-javascript-spa.md

Lines changed: 4 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -69,7 +69,7 @@ Make sure you have [Node.js](https://nodejs.org/en/download/) installed, and the
6969
npm install morgan --save
7070
```
7171

72-
1. Now, create a .js file named `index.js`, and then add the following code:
72+
1. Now, create a .js file named `server.js`, and then add the following code:
7373

7474
```JavaScript
7575
const express = require('express');
@@ -276,7 +276,7 @@ Before proceeding further with authentication, register your application on **Az
276276

277277
> ### Set a redirect URL for Node.js
278278
>
279-
> For Node.js, you can set the web server port in the *index.js* file. This tutorial uses port 3000, but you can use any other available port.
279+
> For Node.js, you can set the web server port in the *server.js* file. This tutorial uses port 3000, but you can use any other available port.
280280
>
281281
> To set up a redirect URL in the application registration information, switch back to the **Application Registration** pane, and do either of the following:
282282
>
@@ -510,4 +510,5 @@ The Microsoft Graph API requires the *user.read* scope to read a user's profile.
510510
Delve deeper into single-page application (SPA) development on the Microsoft identity platform in our the multi-part scenario series.
511511

512512
> [!div class="nextstepaction"]
513-
> [Scenario: Single-page application](scenario-spa-overview.md)
513+
> [Scenario: Single-page application](scenario-spa-overview.md)
514+

articles/active-directory/devices/manage-stale-devices.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -162,9 +162,9 @@ When configured, BitLocker keys for Windows 10 devices are stored on the device
162162
### Why should I worry about Windows Autopilot devices?
163163

164164
When you delete an Azure AD device that was associated with a Windows Autopilot object the following three scenarios can occur if the device will be repurposed in future:
165-
- With Windows Autopilot user-driven deployments without using white glove, a new Azure AD device will be created, but it won’t be tagged with the ZTDID.
165+
- With Windows Autopilot user-driven deployments without using pre-provisioning, a new Azure AD device will be created, but it won’t be tagged with the ZTDID.
166166
- With Windows Autopilot self-deploying mode deployments, they will fail because an associate Azure AD device cannot be found. (This is a security mechanism to make sure that no “imposter” devices try to join Azure AD with no credentials.) The failure will indicate a ZTDID mismatch.
167-
- With Windows Autopilot white glove deployments, they will fail because an associated Azure AD device cannot be found. (Behind the scenes, white glove deployments use the same self-deploying mode process, so they enforce the same security mechanisms.)
167+
- With Windows Autopilot pre-provisioning deployments, they will fail because an associated Azure AD device cannot be found. (Behind the scenes, pre-provisioning deployments use the same self-deploying mode process, so they enforce the same security mechanisms.)
168168

169169
### How do I know all the type of devices joined?
170170

articles/active-directory/external-identities/hybrid-cloud-to-on-premises.md

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -40,6 +40,9 @@ To provide B2B users access to on-premises applications that are secured with In
4040
- **Authentication through Azure AD Application Proxy**. B2B users must be able to authenticate to the on-premises application. To do this, you must publish the on-premises app through the Azure AD Application Proxy. For more information, see [Get started with Application Proxy and install the connector](../manage-apps/application-proxy-enable.md) and [Publish applications using Azure AD Application Proxy](../manage-apps/application-proxy-publish-azure-portal.md).
4141
- **Authorization via a B2B user object in the on-premises directory**. The application must be able to perform user access checks, and grant access to the correct resources. IWA and KCD require a user object in the on-premises Windows Server Active Directory to complete this authorization. As described in [How single sign-on with KCD works](../manage-apps/application-proxy-configure-single-sign-on-with-kcd.md#how-single-sign-on-with-kcd-works), Application Proxy needs this user object to impersonate the user and get a Kerberos token to the app.
4242

43+
> [!NOTE]
44+
> When you configure the Azure AD Application Proxy, ensure that **Delegated Logon Identity** is set to **User principal name** (default) for IWA single sign-on.
45+
4346
For the B2B user scenario, there are two methods available that you can use to create the guest user objects that are required for authorization in the on-premises directory:
4447

4548
- Microsoft Identity Manager (MIM) and the MIM management agent for Microsoft Graph.

0 commit comments

Comments
 (0)