Skip to content

Commit

Permalink
Merge pull request #6159 from MicrosoftDocs/main
Browse files Browse the repository at this point in the history
Publish to live, Tuesday 4 AM PST, 12/3
  • Loading branch information
ttorble authored Dec 3, 2024
2 parents f2c1393 + 9f93202 commit 9278fbe
Show file tree
Hide file tree
Showing 7 changed files with 27 additions and 16 deletions.
2 changes: 1 addition & 1 deletion docs/identity-platform/howto-implement-rbac-for-apps.md
Original file line number Diff line number Diff line change
Expand Up @@ -78,7 +78,7 @@ Implementing RBAC in an ASP.NET Core web API mainly involves utilizing the *Auth

1. Follow the instructions specified in [Quickstart: Add sign-in with Microsoft to an ASP.NET Core web app](./quickstart-v2-aspnet-core-webapp.md?view=aspnetcore-5.0&preserve-view=true) to add authentication to the application.
1. Add role checks on the controller actions as outlined in [Adding role checks](/aspnet/core/security/authorization/roles?view=aspnetcore-5.0&preserve-view=true#adding-role-checks).
1. Call the API from a client application. See [Angular single-page application calling ASP.NET Core web API and using App Roles to implement Role-Based Access Control](https://github.com/Azure-Samples/ms-identity-javascript-angular-tutorial/tree/main/5-AccessControl/1-call-api-roles) for an end to end sample.
1. Call the API from a client application. See [Angular single-page application calling ASP.NET Core web API and using App Roles to implement Role-Based Access Control](https://github.com/AzureAD/microsoft-authentication-library-for-js/tree/dev/samples/msal-angular-v3-samples) for an end to end sample.

## Implement RBAC in other platforms

Expand Down
6 changes: 5 additions & 1 deletion docs/identity-platform/reference-error-codes.md
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@ author: rwike77
manager: CelesteDG
ms.author: ryanwi
ms.custom:
ms.date: 09/27/2024
ms.date: 12/03/2024
ms.reviewer: ludwignick
ms.service: identity-platform

Expand Down Expand Up @@ -86,6 +86,7 @@ The `error` field has several possible values - review the protocol documentatio
| AADSTS230109 | CachedCredentialNonGWAuthNRequestsNotSupported - Backup Auth Service only allows AuthN requests from Microsoft Entra Gateway. This error is returned when traffic targets the backup auth service directly instead of going through the reverse proxy. |
| AADSTS28002 | Provided value for the input parameter scope '{scope}' isn't valid when requesting an access token. Specify a valid scope. |
| AADSTS28003 | Provided value for the input parameter scope can't be empty when requesting an access token using the provided authorization code. Specify a valid scope.|
| AADSTS399284 | InboundIdTokenIssuerInvalid - The inbound ID token received in the federation has an invalid issuer. Either it is empty, or it does not match the realm identifier. |
| AADSTS40008 | OAuth2IdPUnretryableServerError - There's an issue with your federated Identity Provider. Contact your IDP to resolve this issue. |
| AADSTS40009 | OAuth2IdPRefreshTokenRedemptionUserError - There's an issue with your federated Identity Provider. Contact your IDP to resolve this issue. |
| AADSTS40010 | OAuth2IdPRetryableServerError - There's an issue with your federated Identity Provider. Contact your IDP to resolve this issue. |
Expand Down Expand Up @@ -381,6 +382,9 @@ The `error` field has several possible values - review the protocol documentatio
| AADSTS7000114| Application 'appIdentifier' isn't allowed to make application on-behalf-of calls.|
| AADSTS7500529 | The value ‘SAMLId-Guid’ isn't a valid SAML ID - Microsoft Entra ID uses this attribute to populate the InResponseTo attribute of the returned response. ID must not begin with a number, so a common strategy is to prepend a string like "ID" to the string representation of a GUID. For example, id6c1c178c166d486687be4aaf5e482730 is a valid ID. |
| AADSTS9002341 | V2Error: `invalid_grant` - The user is required to permit single sign-On (SSO). This error occurs when the user has not granted the necessary permissions for the application to perform SSO. The user should be redirected to the consent screen to grant the necessary permissions. Refer to [this announcement](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/upcoming-changes-to-windows-single-sign-on/ba-p/4008151) for more information."|
| AADSTS901011 | NoEmailAddressCollectedFromExternalOidcIDP - No email address was obtained from the external OpenID Connect (OIDC) identity provider. This usually happens when the user selects **Hide my email** upon signing up. |
| AADSTS901012 | EmailAddressCollectedFromExternalOidcIDPNotVerified - No verified email address was obtained from the identity provider. The email address is not verified in the ID token from the external OIDC identity provider. |
| AADSTS901014 | NoExternalIdentifierCollectedFromExternalOidcIDP - The external identifier does not exist in the ID token from the external OIDC identity provider. |

## Next steps

Expand Down
4 changes: 2 additions & 2 deletions docs/identity-platform/v2-oauth2-client-creds-grant-flow.md
Original file line number Diff line number Diff line change
Expand Up @@ -163,7 +163,7 @@ curl -X POST -H "Content-Type: application/x-www-form-urlencoded" -d 'client_id=
| --------------- | --------- | ----------- |
| `tenant` | Required | The directory tenant the application plans to operate against, in GUID or domain-name format. |
| `client_id` | Required | The application ID that's assigned to your app. You can find this information in the portal where you registered your app. |
| `scope` | Required | The value passed for the `scope` parameter in this request should be the resource identifier (application ID URI) of the resource you want, affixed with the `.default` suffix. All scopes included must be for a single resource. Including scopes for multiple resources will result in an error. <br/>For the Microsoft Graph example, the value is `https://graph.microsoft.com/.default`. This value tells the Microsoft identity platform that of all the direct application permissions you have configured for your app, the endpoint should issue a token for the ones associated with the resource you want to use. To learn more about the `/.default` scope, see the [consent documentation](./scopes-oidc.md#the-default-scope). |
| `scope` | Required | The value passed for the `scope` parameter in this request should be the resource identifier (application ID URI) of the resource you want, suffixed with `.default`. All scopes included must be for a single resource. Including scopes for multiple resources will result in an error. <br/>For the Microsoft Graph example, the value is `https://graph.microsoft.com/.default`. This value tells the Microsoft identity platform that of all the direct application permissions you have configured for your app, the endpoint should issue a token for the ones associated with the resource you want to use. To learn more about the `/.default` scope, see the [consent documentation](./scopes-oidc.md#the-default-scope). |
| `client_secret` | Required | The client secret that you generated for your app in the app registration portal. The client secret must be URL-encoded before being sent. The Basic auth pattern of instead providing credentials in the Authorization header, per [RFC 6749](https://datatracker.ietf.org/doc/html/rfc6749#section-2.3.1) is also supported. |
| `grant_type` | Required | Must be set to `client_credentials`. |

Expand All @@ -185,7 +185,7 @@ scope=https%3A%2F%2Fgraph.microsoft.com%2F.default
| ----------------------- | --------- | ----------- |
| `tenant` | Required | The directory tenant the application plans to operate against, in GUID or domain-name format. |
| `client_id` | Required | The application (client) ID that's assigned to your app. |
| `scope` | Required | The value passed for the `scope` parameter in this request should be the resource identifier (application ID URI) of the resource you want, affixed with the `.default` suffix. All scopes included must be for a single resource. Including scopes for multiple resources will result in an error. <br/>For the Microsoft Graph example, the value is `https://graph.microsoft.com/.default`. This value tells the Microsoft identity platform that of all the direct application permissions you have configured for your app, the endpoint should issue a token for the ones associated with the resource you want to use. To learn more about the `/.default` scope, see the [consent documentation](./scopes-oidc.md#the-default-scope). |
| `scope` | Required | The value passed for the `scope` parameter in this request should be the resource identifier (application ID URI) of the resource you want, suffixed with `.default`. All scopes included must be for a single resource. Including scopes for multiple resources will result in an error. <br/>For the Microsoft Graph example, the value is `https://graph.microsoft.com/.default`. This value tells the Microsoft identity platform that of all the direct application permissions you have configured for your app, the endpoint should issue a token for the ones associated with the resource you want to use. To learn more about the `/.default` scope, see the [consent documentation](./scopes-oidc.md#the-default-scope). |
| `client_assertion_type` | Required | The value must be set to `urn:ietf:params:oauth:client-assertion-type:jwt-bearer`. |
| `client_assertion` | Required | An assertion (a JSON web token) that you need to create and sign with the certificate you registered as credentials for your application. Read about [certificate credentials](./certificate-credentials.md) to learn how to register your certificate and the format of the assertion.|
| `grant_type` | Required | Must be set to `client_credentials`. |
Expand Down
25 changes: 17 additions & 8 deletions docs/identity-platform/whats-new-docs.md
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@ author: henrymbuguakiarie
manager: CelesteDG
ms.author: henrymbugua
ms.custom: has-adal-ref
ms.date: 10/01/2024
ms.date: 12/03/2024
ms.service: identity-platform

ms.topic: whats-new
Expand All @@ -16,6 +16,22 @@ ms.topic: whats-new

Welcome to what's new in the Microsoft identity platform documentation. This article lists new articles that were added or had significant updates in the last three months.

## November 2024

### New articles

- [Configure a custom email provider for one time passcode send events (preview)](custom-extension-email-otp-get-started.md)
- [Tutorial: Call an API from an Angular single-page app](tutorial-single-page-apps-angular-call-api.md)
- [Tutorial: Create an Angular application and prepare it for authentication](tutorial-single-page-apps-angular-prepare-app.md)
- [Tutorial: Register an Angular application in a Microsoft Entra ID tenant](tutorial-single-page-apps-angular-register-app.md)
- [Tutorial: Add sign in and sign out in your Angular single-page application](tutorial-single-page-apps-angular-sign-in-users-app.md)

### Updated articles

- [How to use Continuous Access Evaluation enabled APIs in your applications](app-resilience-continuous-access-evaluation.md) - CAE page update with code snippets for MSAL libraries
- [Single sign-on SAML protocol](single-sign-on-saml-protocol.md) - Added clarity to the content
- [Signing key rollover in the Microsoft identity platform](signing-key-rollover.md) - Added clarity to the content

## October 2024

### Updated articles
Expand All @@ -37,10 +53,3 @@ Welcome to what's new in the Microsoft identity platform documentation. This art
- [Overview of shared device mode](msal-shared-devices.md) - Added clarity to the content
- [Shared device mode for Android devices](msal-android-shared-devices.md) - Added clarity to the content
- [Tutorial: Add shared-device mode support to your Android application](tutorial-v2-shared-device-mode.md) - Added clarity to the content

## August 2024

### Updated articles

- [OpenID Connect on the Microsoft identity platform](v2-protocols-oidc.md) - SSO Public Client flow updates
- [Tutorial: Sign in users and call the Microsoft Graph API from an Angular single-page application (SPA) using auth code flow](tutorial-v2-angular-auth-code.md) - Added clarity to the content
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@ description: Learn how Microsoft Entra certificate-based authentication works
ms.service: entra-id
ms.subservice: authentication
ms.topic: how-to
ms.date: 08/30/2024
ms.date: 12/02/2024


ms.author: justinha
Expand Down Expand Up @@ -73,7 +73,7 @@ Now we'll walk through each step:

## Understanding issuer hints (Preview)

Issuer hints send back a Trusted CA Indication as part of the TLS handshake. The trusted CA list is set to subject of the Certificate Authorities (CAs) uploaded by the tenant in the Entra trust store. Browsers client or native application client use the hints sent back by server to filter the certificates shown in certificate picker. The client shows only the authentication certificates issued by the CAs in the trust store.
Issuer hints send back a Trusted CA Indication as part of the TLS handshake. The trusted CA list is set to subject of the Certificate Authorities (CAs) uploaded by the tenant in the Entra trust store. A browser client or native application client can use the hints sent back by server to filter the certificates shown in the certificate picker. The client shows only the authentication certificates issued by the CAs in the trust store.

### Enable issuer hints

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -37,7 +37,6 @@ The following services support Microsoft Entra authentication. New services are
| Azure Kubernetes Service (AKS) | [Control access to cluster resources using Kubernetes role-based access control and Microsoft Entra identities in Azure Kubernetes Service](/azure/aks/azure-ad-rbac) |
| Azure Machine Learning Services | [Set up authentication for Azure Machine Learning resources and workflows](/azure/machine-learning/how-to-setup-authentication) |
| Azure Maps | [Manage authentication in Azure Maps](/azure/azure-maps/how-to-manage-authentication) |
| Azure Media services | [Access the Azure Media Services API with Microsoft Entra authentication](/previous-versions/media-services/previous/media-services-use-aad-auth-to-access-ams-api) |
| Azure Monitor | [Microsoft Entra authentication for Application Insights (Preview)](/azure/azure-monitor/app/azure-ad-authentication?tabs=net) |
| Azure Resource Manager | [Azure security baseline for Azure Resource Manager](/security/benchmark/azure/baselines/azure-resource-manager-security-baseline?toc=/azure/azure-resource-manager/management/toc.json)
| Azure Service Fabric | [Set up Microsoft Entra ID for client authentication](/azure/service-fabric/service-fabric-cluster-creation-setup-aad) |
Expand Down
1 change: 0 additions & 1 deletion docs/includes/licensing-governance.md
Original file line number Diff line number Diff line change
Expand Up @@ -59,7 +59,6 @@ Here are some example license scenarios to help you determine the number of lice
| Scenario | Calculation | Number of licenses |
| --- | --- | --- |
| An Identity Governance Administrator at Woodgrove Bank creates initial catalogs. One of the policies specifies that **All employees** (2,000 employees) can request a specific set of access packages. 150 employees request the access packages. | 2,000 employees who **can** request the access packages | 2,000 |
| An Identity Governance Administrator at Woodgrove Bank creates initial catalogs. One of the policies specifies that **All employees** (2,000 employees) can request a specific set of access packages. 150 employees request the access packages. | 2,000 employees need licenses. | 2,000 |
| An Identity Governance Administrator at Woodgrove Bank creates initial catalogs. They create an auto-assignment policy that grants **All members of the Sales department** (350 employees) access to a specific set of access packages. 350 employees are auto-assigned to the access packages. | 350 employees need licenses. | 351 |

### Access reviews
Expand Down

0 comments on commit 9278fbe

Please sign in to comment.