Skip to content

Commit 14cd6fb

Browse files
authored
Merge pull request #254788 from MicrosoftDocs/main
10/12/2023 AM Publish
2 parents c102149 + e3c713d commit 14cd6fb

File tree

604 files changed

+3859
-3714
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

604 files changed

+3859
-3714
lines changed

articles/active-directory/develop/index-spa.yml

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -31,14 +31,14 @@ landingContent:
3131
linkLists:
3232
- linkListType: tutorial
3333
links:
34+
- text: React
35+
url: tutorial-single-page-app-react-register-app.md
3436
- text: Angular
3537
url: tutorial-v2-angular-auth-code.md
36-
- text: Blazor WebAssembly
37-
url: tutorial-blazor-webassembly.md
3838
- text: JavaScript
3939
url: tutorial-v2-javascript-auth-code.md
40-
- text: React
41-
url: tutorial-single-page-app-react-register-app.md
40+
- text: Blazor WebAssembly
41+
url: tutorial-blazor-webassembly.md
4242
- title: "Scenario in depth"
4343
linkLists:
4444
- linkListType: how-to-guide

articles/active-directory/enterprise-users/clean-up-stale-guest-accounts.md

Lines changed: 3 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -31,6 +31,9 @@ There are a few recommended patterns that are effective at monitoring and cleani
3131

3232
Use the following instructions to learn how to enhance monitoring of inactive guest accounts at scale and create Access Reviews that follow these patterns. Consider the configuration recommendations and then make the needed changes that suit your environment.
3333

34+
### License requirements
35+
[!INCLUDE [active-directory-entra-governance-license.md](../../../includes/active-directory-entra-governance-license.md)]
36+
3437
## Monitor guest accounts at scale with inactive guest insights (Preview)
3538

3639
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
@@ -48,13 +51,6 @@ Use the following instructions to learn how to enhance monitoring of inactive gu
4851

4952
1. The inactive days are calculated based on last sign in date if the user has signed in atleast once. For users who have never signed in, the inactive days are calculated based on creation date.
5053

51-
### License requirements
52-
[!INCLUDE [active-directory-entra-governance-license.md](../../../includes/active-directory-entra-governance-license.md)]
53-
54-
> [!NOTE]
55-
> When you access the report for the first time, the insights in this report may not be available immediately and may take some time to generate. If you are getting an error, please follow the instructions ensuring you have Microsoft Entra ID Governance license or wait for some time to see the report generated.
56-
> The inactive days calculation is based on the 2 parameters (last sign in date and creation date). If both of the dates are not available in the system, then we consider User state change date i.e. the date when the user state was last changed. This will give us the closest accurate inactivity duration for those special situations.
57-
5854

5955
## Create a multi-stage review for guests to self-attest continued access
6056

articles/active-directory/external-identities/customers/overview-customers-ciam.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -37,10 +37,11 @@ If you've worked with Microsoft Entra ID, you're already familiar with using a M
3737

3838
- **Extensions**: If you need to add user attributes and data from external systems, you can create custom authentication extensions for your user flows.
3939

40-
- **Sign-in methods**: You can enable various options for signing in to your app, including username and password, one-time passcode, and Google or Facebook identities. Learn more
40+
- **Sign-in methods**: You can enable various options for signing in to your app, including username and password, one-time passcode, and Google or Facebook identities.
4141

4242
- **Encryption keys**: Add and manage encryption keys for signing and validating tokens, client secrets, certificates, and passwords.
4343

44+
Learn more about [password and one-time passcode](how-to-enable-password-reset-customers.md) login, and about [Google](how-to-google-federation-customers.md) and [Facebook](how-to-facebook-federation-customers.md) federation.
4445

4546
There are two types of user accounts you can manage in your customer tenant:
4647

articles/active-directory/external-identities/hybrid-cloud-to-on-premises.md

Lines changed: 1 addition & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: B2B
88
ms.topic: how-to
9-
ms.date: 11/17/2022
9+
ms.date: 10/06/2023
1010

1111
ms.author: cmulligan
1212
author: csmulligan
@@ -87,4 +87,3 @@ Make sure that you have the correct Client Access Licenses (CALs) or External Co
8787

8888
- [Grant local users access to cloud apps](hybrid-on-premises-to-cloud.md)
8989
- [Microsoft Entra B2B collaboration for hybrid organizations](hybrid-organizations.md)
90-
- For an overview of Microsoft Entra Connect, see [Integrate your on-premises directories with Microsoft Entra ID](../hybrid/whatis-hybrid-identity.md).

articles/active-directory/fundamentals/whats-new.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -29,7 +29,7 @@ Microsoft Entra ID (previously known as Azure AD) receives improvements on an on
2929
- Deprecated functionality
3030
- Plans for changes
3131

32-
> ![NOTE]
32+
> [!NOTE]
3333
> If you're currently using Azure AD today or are have previously deployed Azure AD in your organizations, you can continue to use the service without interruption. All existing deployments, configurations, and integrations continue to function as they do today without any action from you.
3434
3535
This page updates monthly, so revisit it regularly. If you're looking for items older than six months, you can find them in [Archive for What's new in Azure Active Directory](whats-new-archive.md).

articles/active-directory/hybrid/cloud-sync/what-is-cloud-sync.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -79,7 +79,7 @@ The following table provides a comparison between Microsoft Entra Connect and Mi
7979
| Support for device writeback||Customers should use [Cloud Kerberos trust](/windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-kerberos-trust?tabs=intune) for this moving forward|
8080
| Support for group writeback|| |
8181
| Support for merging user attributes from multiple domains|| |
82-
| Active Directory Domain Services support|| |
82+
| Microsoft Entra Domain Services support|| |
8383
| [Exchange hybrid writeback](exchange-hybrid.md) |||
8484
| Unlimited number of objects per AD domain || |
8585
| Support for up to 150,000 objects per AD domain |||

articles/active-directory/hybrid/connect/reference-connect-version-history.md

Lines changed: 7 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -98,7 +98,7 @@ To read more about autoupgrade, see [Microsoft Entra Connect: Automatic upgrade]
9898

9999
### Bug fixes
100100

101-
- We fixed a bug where the new employeeLeaveDateTime attribute wasn't syncing correctly in version 2.1.19.0. Note that if the incorrect attribute was already used in a rule, then the rule must be updated with the new attribute and any objects in the Microsoft Entra connector space that have the incorrect attribute must be removed with the "Remove-ADSyncCSObject" cmdlet, and then a full sync cycle must be run.
101+
- We fixed a bug where the new employeeLeaveDateTime attribute wasn't syncing correctly in version 2.1.19.0. Note that if the incorrect attribute was already used in a rule, then the rule must be updated with the new attribute and any objects in the Microsoft Entra connector space that have the incorrect attribute must be removed with the "Remove-ADSyncCSObject" cmdlet, and then a full sync cycle must be run.
102102

103103
## 2.1.19.0
104104

@@ -107,11 +107,11 @@ To read more about autoupgrade, see [Microsoft Entra Connect: Automatic upgrade]
107107

108108
### Functional changes
109109

110-
- We added a new attribute 'employeeLeaveDateTime' for syncing to Microsoft Entra ID. To learn more about how to use this attribute to manage your users' life cycles, please refer to [this article](../../governance/how-to-lifecycle-workflow-sync-attributes.md)
110+
- We added a new attribute 'employeeLeaveDateTime' for syncing to Microsoft Entra ID. To learn more about how to use this attribute to manage your users' life cycles, please refer to [this article](../../governance/how-to-lifecycle-workflow-sync-attributes.md)
111111

112112
### Bug fixes
113113

114-
- we fixed a bug where Microsoft Entra Connect Password writeback stopped with error code "SSPR_0029 ERROR_ACCESS_DENIED"
114+
- we fixed a bug where Microsoft Entra Connect Password writeback stopped with error code "SSPR_0029 ERROR_ACCESS_DENIED"
115115

116116
## 2.1.18.0
117117

@@ -128,7 +128,7 @@ To read more about autoupgrade, see [Microsoft Entra Connect: Automatic upgrade]
128128
8/2/2022: Released for download and autoupgrade.
129129

130130
### Bug fixes
131-
- We fixed a bug where autoupgrade fails when the service account is in "UPN" format.
131+
- We fixed a bug where autoupgrade fails when the service account is in "UPN" format.
132132

133133
## 2.1.15.0
134134

@@ -282,7 +282,7 @@ When you upgrade to this V1.6 build or any newer builds, the group membership li
282282
### Functional changes
283283

284284
- We added the latest versions of Microsoft Identity Manager (MIM) Connectors (1.1.1610.0). For more information, see the [release history page of the MIM Connectors](/microsoft-identity-manager/reference/microsoft-identity-manager-2016-connector-version-history#1116100-september-2021).
285-
- We added a configuration option to disable the Soft Matching feature in Microsoft Entra Connect. We recommend that you disable Soft Matching unless you need it to take over cloud-only accounts. To disable Soft Matching, see [this reference article](/powershell/module/msonline/set-msoldirsyncfeature#example-2--block-soft-matching-for-the-tenant).
285+
- We added a configuration option to disable the Soft Matching feature in Microsoft Entra Connect. We recommend that you disable Soft Matching unless you need it to take over cloud-only accounts. To disable Soft Matching, see [this reference article](../../hybrid/connect/how-to-connect-install-existing-tenant.md#hard-match-vs-soft-match).
286286

287287
### Bug fixes
288288

@@ -315,7 +315,7 @@ When you upgrade to this V1.6 build or any newer builds, the group membership li
315315
### Functional changes
316316

317317
- We added the latest versions of MIM Connectors (1.1.1610.0). For more information, see the [release history page of the MIM Connectors](/microsoft-identity-manager/reference/microsoft-identity-manager-2016-connector-version-history#1116100-september-2021).
318-
- We added a configuration option to disable the Soft Matching feature in Microsoft Entra Connect. We recommend that you disable Soft Matching unless you need it to take over cloud-only accounts. To disable Soft Matching, see [this reference article](/powershell/module/msonline/set-msoldirsyncfeature#example-2--block-soft-matching-for-the-tenant).
318+
- We added a configuration option to disable the Soft Matching feature in Microsoft Entra Connect. We recommend that you disable Soft Matching unless you need it to take over cloud-only accounts. To disable Soft Matching, see [this reference article](../../hybrid/connect/how-to-connect-install-existing-tenant.md#hard-match-vs-soft-match).
319319

320320
## 2.0.10.0
321321

@@ -618,3 +618,4 @@ This is a bug fix release. There are no functional changes in this release.
618618
## Next steps
619619

620620
Learn more about how to [integrate your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md).
621+

articles/ai-services/Anomaly-Detector/toc.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -120,7 +120,7 @@
120120
href: https://azure.microsoft.com/support/legal/cognitive-services-compliance-and-privacy/
121121
- name: Set up Virtual Networks
122122
href: ../cognitive-services-virtual-networks.md?context=/azure/ai-services/anomaly-detector/context/context
123-
- name: Use Azure AD authentication
123+
- name: Use Microsoft Entra authentication
124124
href: ../authentication.md?context=/azure/ai-services/anomaly-detector/context/context
125125
- name: Support and help options
126126
href: ../cognitive-services-support-options.md?context=/azure/ai-services/anomaly-detector/context/context

articles/ai-services/LUIS/encrypt-data-at-rest.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -32,7 +32,7 @@ By default, your subscription uses Microsoft-managed encryption keys. There is a
3232

3333
There is also an option to manage your subscription with your own keys. Customer-managed keys (CMK), also known as Bring your own key (BYOK), offer greater flexibility to create, rotate, disable, and revoke access controls. You can also audit the encryption keys used to protect your data.
3434

35-
You must use Azure Key Vault to store your customer-managed keys. You can either create your own keys and store them in a key vault, or you can use the Azure Key Vault APIs to generate keys. The Azure AI services resource and the key vault must be in the same region and in the same Azure Active Directory (Azure AD) tenant, but they can be in different subscriptions. For more information about Azure Key Vault, see [What is Azure Key Vault?](../../key-vault/general/overview.md).
35+
You must use Azure Key Vault to store your customer-managed keys. You can either create your own keys and store them in a key vault, or you can use the Azure Key Vault APIs to generate keys. The Azure AI services resource and the key vault must be in the same region and in the same Microsoft Entra tenant, but they can be in different subscriptions. For more information about Azure Key Vault, see [What is Azure Key Vault?](../../key-vault/general/overview.md).
3636

3737
### Customer-managed keys for Language Understanding
3838

@@ -59,13 +59,13 @@ To learn how to use customer-managed keys with Azure Key Vault for Azure AI serv
5959

6060
- [Configure customer-managed keys with Key Vault for Azure AI services encryption from the Azure portal](../Encryption/cognitive-services-encryption-keys-portal.md)
6161

62-
Enabling customer managed keys will also enable a system assigned managed identity, a feature of Azure AD. Once the system assigned managed identity is enabled, this resource will be registered with Azure Active Directory. After being registered, the managed identity will be given access to the Key Vault selected during customer managed key setup. You can learn more about [Managed Identities](../../active-directory/managed-identities-azure-resources/overview.md).
62+
Enabling customer managed keys will also enable a system assigned managed identity, a feature of Microsoft Entra ID. Once the system assigned managed identity is enabled, this resource will be registered with Microsoft Entra ID. After being registered, the managed identity will be given access to the Key Vault selected during customer managed key setup. You can learn more about [Managed Identities](../../active-directory/managed-identities-azure-resources/overview.md).
6363

6464
> [!IMPORTANT]
6565
> If you disable system assigned managed identities, access to the key vault will be removed and any data encrypted with the customer keys will no longer be accessible. Any features depended on this data will stop working.
6666
6767
> [!IMPORTANT]
68-
> Managed identities do not currently support cross-directory scenarios. When you configure customer-managed keys in the Azure portal, a managed identity is automatically assigned under the covers. If you subsequently move the subscription, resource group, or resource from one Azure AD directory to another, the managed identity associated with the resource is not transferred to the new tenant, so customer-managed keys may no longer work. For more information, see **Transferring a subscription between Azure AD directories** in [FAQs and known issues with managed identities for Azure resources](../../active-directory/managed-identities-azure-resources/known-issues.md#transferring-a-subscription-between-azure-ad-directories).
68+
> Managed identities do not currently support cross-directory scenarios. When you configure customer-managed keys in the Azure portal, a managed identity is automatically assigned under the covers. If you subsequently move the subscription, resource group, or resource from one Microsoft Entra directory to another, the managed identity associated with the resource is not transferred to the new tenant, so customer-managed keys may no longer work. For more information, see **Transferring a subscription between Microsoft Entra directories** in [FAQs and known issues with managed identities for Azure resources](../../active-directory/managed-identities-azure-resources/known-issues.md#transferring-a-subscription-between-azure-ad-directories).
6969
7070
### Store customer-managed keys in Azure Key Vault
7171

articles/ai-services/LUIS/luis-how-to-collaborate.md

Lines changed: 13 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -35,34 +35,38 @@ After you have been added as a contributor, [sign in to the LUIS portal](how-to/
3535

3636
### Users with multiple emails
3737

38-
If you add contributors to a LUIS app, you are specifying the exact email address. While Azure Active Directory (Azure AD) allows a single user to have more than one email account used interchangeably, LUIS requires the user to sign in with the email address specified when adding the contributor.
38+
If you add contributors to a LUIS app, you are specifying the exact email address. While Microsoft Entra ID allows a single user to have more than one email account used interchangeably, LUIS requires the user to sign in with the email address specified when adding the contributor.
3939

4040
<a name="owner-and-collaborators"></a>
4141

42-
### Azure Active Directory resources
42+
<a name='azure-active-directory-resources'></a>
4343

44-
If you use [Azure Active Directory](../../active-directory/index.yml) (Azure AD) in your organization, Language Understanding (LUIS) needs permission to the information about your users' access when they want to use LUIS. The resources that LUIS requires are minimal.
44+
### Microsoft Entra resources
45+
46+
If you use [Microsoft Entra ID](../../active-directory/index.yml) (Microsoft Entra ID) in your organization, Language Understanding (LUIS) needs permission to the information about your users' access when they want to use LUIS. The resources that LUIS requires are minimal.
4547

4648
You see the detailed description when you attempt to sign up with an account that has admin consent or does not require admin consent, such as administrator consent:
4749

4850
* Allows you to sign in to the app with your organizational account and let the app read your profile. It also allows the app to read basic company information. This gives LUIS permission to read basic profile data, such as user ID, email, name
4951
* Allows the app to see and update your data, even when you are not currently using the app. The permission is required to refresh the access token of the user.
5052

5153

52-
### Azure Active Directory tenant user
54+
<a name='azure-active-directory-tenant-user'></a>
55+
56+
### Microsoft Entra tenant user
5357

54-
LUIS uses standard Azure Active Directory (Azure AD) consent flow.
58+
LUIS uses standard Microsoft Entra consent flow.
5559

56-
The tenant admin should work directly with the user who needs access granted to use LUIS in the Azure AD.
60+
The tenant admin should work directly with the user who needs access granted to use LUIS in the Microsoft Entra ID.
5761

5862
* First, the user signs into LUIS, and sees the pop-up dialog needing admin approval. The user contacts the tenant admin before continuing.
5963
* Second, the tenant admin signs into LUIS, and sees a consent flow pop-up dialog. This is the dialog the admin needs to give permission for the user. Once the admin accepts the permission, the user is able to continue with LUIS. If the tenant admin will not sign in to LUIS, the admin can access [consent](https://account.activedirectory.windowsazure.com/r#/applications) for LUIS. On this page you can filter the list to items that include the name `LUIS`.
6064

6165
If the tenant admin only wants certain users to use LUIS, there are a couple of possible solutions:
62-
* Giving the "admin consent" (consent to all users of the Azure AD), but then set to "Yes" the "User assignment required" under Enterprise Application Properties, and finally assign/add only the wanted users to the Application. With this method, the Administrator is still providing "admin consent" to the App, however, it's possible to control the users that can access it.
63-
* A second solution, is by using the [Azure AD identity and access management API in Microsoft Graph](/graph/azuread-identity-access-management-concept-overview) to provide consent to each specific user.
66+
* Giving the "admin consent" (consent to all users of the Microsoft Entra ID), but then set to "Yes" the "User assignment required" under Enterprise Application Properties, and finally assign/add only the wanted users to the Application. With this method, the Administrator is still providing "admin consent" to the App, however, it's possible to control the users that can access it.
67+
* A second solution, is by using the [Microsoft Entra identity and access management API in Microsoft Graph](/graph/azuread-identity-access-management-concept-overview) to provide consent to each specific user.
6468

65-
Learn more about Azure active directory users and consent:
69+
Learn more about Microsoft Entra users and consent:
6670
* [Restrict your app](../../active-directory/develop/howto-restrict-your-app-to-a-set-of-users.md) to a set of users
6771

6872
## Next steps

0 commit comments

Comments
 (0)