Skip to content

Commit 1733e4f

Browse files
authored
Merge pull request #204765 from MicrosoftDocs/main
7/14 AM Publish
2 parents ba11715 + 23fac52 commit 1733e4f

File tree

285 files changed

+1726
-5917
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

285 files changed

+1726
-5917
lines changed

.openpublishing.redirection.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -5906,6 +5906,11 @@
59065906
"redirect_url": "source-control-integration",
59075907
"redirect_document_id": false
59085908
},
5909+
{
5910+
"source_path_from_root": "/articles/automation/manage-runas-account.md",
5911+
"redirect_url": "/azure/automation/manage-run-as-account",
5912+
"redirect_document_id": false
5913+
},
59095914
{
59105915
"source_path_from_root": "/articles/best-practices-availability-paired-regions.md",
59115916
"redirect_url": "/azure/availability-zones/cross-region-replication-azure",

articles/active-directory/authentication/howto-authentication-methods-activity.md

Lines changed: 0 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -133,7 +133,6 @@ The registration details report shows the following information for each user:
133133
## Limitations
134134

135135
- The data in the report is not updated in real-time and may reflect a latency of up to a few hours.
136-
- Temporary Access Pass registrations are not reflected in the registration tab of the report because they are only valid for short period of time.
137136
- The **PhoneAppNotification** or **PhoneAppOTP** methods that a user might have configured are not displayed in the dashboard.
138137

139138
## Next steps

articles/active-directory/cloud-sync/reference-expressions.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -528,7 +528,7 @@ Requires a minimum of two arguments, which are unique value generation rules def
528528
> - This is a top-level function, it cannot be nested.
529529
> - This function cannot be applied to attributes that have a matching precedence.
530530
> - This function is only meant to be used for entry creations. When using it with an attribute, set the **Apply Mapping** property to **Only during object creation**.
531-
> - This function is currently only supported for "Workday to Active Directory User Provisioning". It cannot be used with other provisioning applications.
531+
> - This function is currently only supported for "Workday and SuccessFactors to Active Directory User Provisioning". It cannot be used with other provisioning applications.
532532
533533

534534
**Parameters:**<br>

articles/active-directory/cloud-sync/reference-powershell.md

Lines changed: 13 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -30,7 +30,7 @@ Here are some details about what you need:
3030
```
3131
[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12
3232
```
33-
33+
- The AADCloudSyncTools module might not work correctly if the Azure AD Connect cloud provisioning agent is not running or the configuration wizard has not finished successfully.
3434

3535
## Install the AADCloudSyncTools PowerShell module
3636

@@ -53,9 +53,11 @@ Here are some details about what you need:
5353
Import-module "C:\Program Files\Microsoft Azure AD Connect Provisioning Agent\Utility\AADCloudSyncTools"
5454
```
5555

56-
5756
## AADCloudSyncTools cmdlets
5857

58+
> [!NOTE]
59+
> Before using AADCloudSyncTools module make sure the Azure AD Connect cloud provisioning agent is running and the configuration wizard has finished successfully. To troubleshoot wizard issues, you can find trace logs in the folder *C:\ProgramData\Microsoft\Azure AD Connect Provisioning Agent\Trace*, see [Cloud sync troubleshooting](how-to-troubleshoot.md) for more information.
60+
5961
### Connect-AADCloudSyncTools
6062

6163
This cmdlet uses the MSAL.PS module to request a token for the Azure AD administrator to access Microsoft Graph.
@@ -64,10 +66,16 @@ This cmdlet uses the MSAL.PS module to request a token for the Azure AD administ
6466

6567
This cmdlet exports and packages all the troubleshooting data in a compressed file, as follows:
6668

67-
1. Sets verbose tracing and starts collecting data from the provisioning agent (same as `Start-AADCloudSyncToolsVerboseLogs`). You can find these trace logs in the folder *C:\ProgramData\Microsoft\Azure AD Connect Provisioning Agent\Trace*.
68-
2. Stops data collection after three minutes and disables verbose tracing (same as `Stop-AADCloudSyncToolsVerboseLogs`). You can specify a different duration by using `-TracingDurationMins` or completely skip verbose tracing by using `-SkipVerboseTrace`.
69+
1. Sets verbose tracing and starts collecting data from the provisioning agent (same as `Start-AADCloudSyncToolsVerboseLogs`).
70+
2. Stops data collection after three minutes and disables verbose tracing (same as `Stop-AADCloudSyncToolsVerboseLogs`).
6971
3. Collects Event Viewer logs for the last 24 hours.
70-
4. Compresses all the agent logs, verbose logs, and Event Viewer logs into a .zip file in the user's *Documents* folder. You can specify a different output folder by using `-OutputPath <folder path>`.
72+
4. Compresses all the agent logs, verbose logs, and Event Viewer logs into a .zip file in the user's *Documents* folder.
73+
74+
You can use the following options to fine-tune your data collection:
75+
76+
- `SkipVerboseTrace` to only export current logs without capturing verbose logs (default = false).
77+
- `TracingDurationMins` to specify a different capture duration (default = 3 minutes).
78+
- `OutputPath` to specify a different output path (default = user’s Documents folder).
7179

7280
### Get-AADCloudSyncToolsInfo
7381

articles/active-directory/develop/active-directory-configurable-token-lifetimes.md

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -99,6 +99,8 @@ Refresh and session token configuration are affected by the following properties
9999
|Single-Factor Session Token Max Age |MaxAgeSessionSingleFactor |Session tokens (persistent and nonpersistent) |Until-revoked |
100100
|Multi-Factor Session Token Max Age |MaxAgeSessionMultiFactor |Session tokens (persistent and nonpersistent) |Until-revoked |
101101

102+
Non-persistent session tokens have a Max Inactive Time of 24 hours whereas persistent session tokens have a Max Inactive Time of 180 days. Any time the SSO session token is used within its validity period, the validity period is extended another 24 hours or 180 days. If the SSO session token is not used within its Max Inactive Time period, it is considered expired and will no longer be accepted. Any changes to this default periods should be change using [Conditional Access](../conditional-access/howto-conditional-access-session-lifetime.md).
103+
102104
You can use PowerShell to find the policies that will be affected by the retirement. Use the [PowerShell cmdlets](configure-token-lifetimes.md#get-started) to see the all policies created in your organization, or to find which apps and service principals are linked to a specific policy.
103105

104106
## Policy evaluation and prioritization

articles/active-directory/develop/howto-convert-app-to-be-multi-tenant.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -120,13 +120,13 @@ App-only permissions always require a tenant administrator’s consent. If your
120120

121121
Certain delegated permissions also require a tenant administrator’s consent. For example, the ability to write back to Azure AD as the signed in user requires a tenant administrator’s consent. Like app-only permissions, if an ordinary user tries to sign in to an application that requests a delegated permission that requires administrator consent, your application receives an error. Whether a permission requires admin consent is determined by the developer that published the resource, and can be found in the documentation for the resource. The permissions documentation for the [Microsoft Graph API][MSFT-Graph-permission-scopes] indicate which permissions require admin consent.
122122

123-
If your application uses permissions that require admin consent, have a gesture such as a button or link where the admin can initiate the action. The request your application sends for this action is the usual OAuth2/OpenID Connect authorization request that also includes the `prompt=admin_consent` query string parameter. Once the admin has consented and the service principal is created in the customer’s tenant, subsequent sign-in requests do not need the `prompt=admin_consent` parameter. Since the administrator has decided the requested permissions are acceptable, no other users in the tenant are prompted for consent from that point forward.
123+
If your application uses permissions that require admin consent, have a gesture such as a button or link where the admin can initiate the action. The request your application sends for this action is the usual OAuth2/OpenID Connect authorization request that also includes the `prompt=consent` query string parameter. Once the admin has consented and the service principal is created in the customer’s tenant, subsequent sign-in requests do not need the `prompt=consent` parameter. Since the administrator has decided the requested permissions are acceptable, no other users in the tenant are prompted for consent from that point forward.
124124

125125
A tenant administrator can disable the ability for regular users to consent to applications. If this capability is disabled, admin consent is always required for the application to be used in the tenant. If you want to test your application with end-user consent disabled, you can find the configuration switch in the [Azure portal][AZURE-portal] in the **[User settings](https://portal.azure.com/#blade/Microsoft_AAD_IAM/StartboardApplicationsMenuBlade/UserSettings/menuId/)** section under **Enterprise applications**.
126126

127-
The `prompt=admin_consent` parameter can also be used by applications that request permissions that do not require admin consent. An example of when this would be used is if the application requires an experience where the tenant admin “signs up” one time, and no other users are prompted for consent from that point on.
127+
The `prompt=consent` parameter can also be used by applications that request permissions that do not require admin consent. An example of when this would be used is if the application requires an experience where the tenant admin “signs up” one time, and no other users are prompted for consent from that point on.
128128

129-
If an application requires admin consent and an admin signs in without the `prompt=admin_consent` parameter being sent, when the admin successfully consents to the application it will apply **only for their user account**. Regular users will still not be able to sign in or consent to the application. This feature is useful if you want to give the tenant administrator the ability to explore your application before allowing other users access.
129+
If an application requires admin consent and an admin signs in without the `prompt=consent` parameter being sent, when the admin successfully consents to the application it will apply **only for their user account**. Regular users will still not be able to sign in or consent to the application. This feature is useful if you want to give the tenant administrator the ability to explore your application before allowing other users access.
130130

131131
### Consent and multi-tier applications
132132

@@ -227,4 +227,4 @@ To learn more about making API calls to Azure AD and Microsoft 365 services like
227227
[OAuth2-Client-Types]: https://tools.ietf.org/html/rfc6749#section-2.1
228228
[OAuth2-Role-Def]: https://tools.ietf.org/html/rfc6749#page-6
229229
[OpenIDConnect]: https://openid.net/specs/openid-connect-core-1_0.html
230-
[OpenIDConnect-ID-Token]: https://openid.net/specs/openid-connect-core-1_0.html#IDToken
230+
[OpenIDConnect-ID-Token]: https://openid.net/specs/openid-connect-core-1_0.html#IDToken

articles/active-directory/develop/v2-oauth2-client-creds-grant-flow.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -19,7 +19,7 @@ ms.custom: aaddev, identityplatformtop40
1919

2020
You can use the OAuth 2.0 client credentials grant specified in [RFC 6749](https://tools.ietf.org/html/rfc6749#section-4.4), sometimes called *two-legged OAuth*, to access web-hosted resources by using the identity of an application. This type of grant is commonly used for server-to-server interactions that must run in the background, without immediate interaction with a user. These types of applications are often referred to as *daemons* or *service accounts*.
2121

22-
This article describes how to program directly against the protocol in your application. When possible, we recommend you use the supported Microsoft Authentication Libraries (MSAL) instead to [acquire tokens and call secured web APIs](authentication-flows-app-scenarios.md#scenarios-and-supported-authentication-flows). Also take a look at the [sample apps that use MSAL](sample-v2-code.md).
22+
This article describes how to program directly against the protocol in your application. When possible, we recommend you use the supported Microsoft Authentication Libraries (MSAL) instead to [acquire tokens and call secured web APIs](authentication-flows-app-scenarios.md#scenarios-and-supported-authentication-flows). Also take a look at the [sample apps that use MSAL](sample-v2-code.md). As a side note, refresh tokens will never be granted with this flow as `client_id` and `client_secret` (which would be required to obtain a refresh token) can be used to obtain an access token instead.
2323

2424
The OAuth 2.0 client credentials grant flow permits a web service (confidential client) to use its own credentials, instead of impersonating a user, to authenticate when calling another web service. For a higher level of assurance, the Microsoft identity platform also allows the calling service to authenticate using a [certificate](#second-case-access-token-request-with-a-certificate) or federated credential instead of a shared secret. Because the application's own credentials are being used, these credentials must be kept safe - _never_ publish that credential in your source code, embed it in web pages, or use it in a widely distributed native application.
2525

articles/active-directory/develop/workload-identity-federation-create-trust-github.md

Lines changed: 8 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -25,7 +25,8 @@ Anyone with permissions to create an app registration and add a secret or certif
2525
After you configure your app to trust a GitHub repo, [configure your GitHub Actions workflow](/azure/developer/github/connect-from-azure) to get an access token from Microsoft identity provider and access Azure AD protected resources.
2626

2727
## Prerequisites
28-
[Create an app registration](quickstart-register-app.md) in Azure AD. Grant your app access to the Azure resources targeted by your GitHub workflow.
28+
29+
[Create an app registration](quickstart-register-app.md) in Azure AD. [Grant your app access to the Azure resources](howto-create-service-principal-portal.md) targeted by your GitHub workflow.
2930

3031
Find the object ID of the app (not the application (client) ID), which you need in the following steps. You can find the object ID of the app in the Azure portal. Go to the list of [registered applications](https://portal.azure.com/#blade/Microsoft_AAD_IAM/ActiveDirectoryMenuBlade/RegisteredApps) in the Azure portal and select your app registration. In **Overview**->**Essentials**, find the **Object ID**.
3132

@@ -35,7 +36,7 @@ Get the organization, repository, and environment information for your GitHub re
3536

3637
# [Azure portal](#tab/azure-portal)
3738

38-
Sign in to the [Azure portal](https://portal.azure.com/). Go to **App registrations** and open the app you want to configure.
39+
Sign into the [Azure portal](https://portal.azure.com/). Go to **App registrations** and open the app you want to configure.
3940

4041
Go to **Certificates and secrets**. In the **Federated credentials** tab, select **Add credential**. The **Add a credential** blade opens.
4142

@@ -121,6 +122,7 @@ Specify an **Entity type** of **Tag** and a **GitHub tag name** of "v2".
121122
For a workflow triggered by a pull request event, specify an **Entity type** of **Pull request**.
122123
123124
# [Microsoft Graph](#tab/microsoft-graph)
125+
124126
Launch [Azure Cloud Shell](https://portal.azure.com/#cloudshell/) and sign in to your tenant.
125127
126128
### Create a federated identity credential
@@ -132,6 +134,7 @@ az rest --method POST --uri 'https://graph.microsoft.com/beta/applications/f6475
132134
```
133135

134136
And you get the response:
137+
135138
```azurecli
136139
{
137140
"@odata.context": "https://graph.microsoft.com/beta/$metadata#applications('f6475511-fd81-4965-a00e-41e7792b7b9c')/federatedIdentityCredentials/$entity",
@@ -151,6 +154,7 @@ And you get the response:
151154
*issuer*: The path to the GitHub OIDC provider: `https://token.actions.githubusercontent.com/`. This issuer will become trusted by your Azure application.
152155

153156
*subject*: Before Azure will grant an access token, the request must match the conditions defined here.
157+
154158
- For Jobs tied to an environment: `repo:< Organization/Repository >:environment:< Name >`
155159
- For Jobs not tied to an environment, include the ref path for branch/tag based on the ref path used for triggering the workflow: `repo:< Organization/Repository >:ref:< ref path>`. For example, `repo:n-username/ node_express:ref:refs/heads/my-branch` or `repo:n-username/ node_express:ref:refs/tags/my-tag`.
156160
- For workflows triggered by a pull request event: `repo:< Organization/Repository >:pull-request`.
@@ -198,13 +202,15 @@ Run the following command to [delete a federated identity credential](/graph/api
198202
```azurecli
199203
az rest -m DELETE -u 'https://graph.microsoft.com/beta/applications/f6475511-fd81-4965-a00e-41e7792b7b9c/federatedIdentityCredentials/1aa3e6a7-464c-4cd2-88d3-90db98132755'
200204
```
205+
201206
---
202207

203208
## Get the application (client) ID and tenant ID from the Azure portal
204209

205210
Before configuring your GitHub Actions workflow, get the *tenant-id* and *client-id* values of your app registration. You can find these values in the Azure portal. Go to the list of [registered applications](https://portal.azure.com/#blade/Microsoft_AAD_IAM/ActiveDirectoryMenuBlade/RegisteredApps) and select your app registration. In **Overview**->**Essentials**, find the **Application (client) ID** and **Directory (tenant) ID**. Set these values in your GitHub environment to use in the Azure login action for your workflow.
206211

207212
## Next steps
213+
208214
For an end-to-end example, read [Deploy to App Service using GitHub Actions](../../app-service/deploy-github-actions.md?tabs=openid).
209215

210216
Read the [GitHub Actions documentation](https://docs.github.com/actions/deployment/security-hardening-your-deployments/configuring-openid-connect-in-azure) to learn more about configuring your GitHub Actions workflow to get an access token from Microsoft identity provider and access Azure resources.

articles/active-directory/enterprise-users/groups-assign-sensitivity-labels.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -33,7 +33,7 @@ To apply published labels to groups, you must first enable the feature. These st
3333
```powershell
3434
Install-Module AzureADPreview
3535
Import-Module AzureADPreview
36-
Connect-AzureAD
36+
AzureADPreview\Connect-AzureAD
3737
```
3838
3939
In the **Sign in to your account** page, enter your admin account and password to connect you to your service, and select **Sign in**.

articles/active-directory/hybrid/how-to-connect-fix-default-rules.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -100,7 +100,7 @@ Keep **Scoping filter** and **Join rules** empty. Fill in the transformation as
100100
You now know how to make a new attribute for a user object flow from Active Directory to Azure Active Directory. You can use these steps to map any attribute from any object to source and target. For more information, see [Creating custom sync rules](how-to-connect-create-custom-sync-rule.md) and [Prepare to provision users](/office365/enterprise/prepare-for-directory-synchronization).
101101

102102
### Override the value of an existing attribute
103-
You might want to override the value of an attribute that has already been mapped. For example, if you always want to set a null value to an attribute in Azure AD, simply create an inbound rule only. Make the constant value, `AuthoritativeNull`, flow to the target attribute.
103+
You might want to override the value of an attribute that has already been mapped. For example, if you always want to set a null value to an attribute in Azure AD, simply create an inbound rule only. Make the expression value, `AuthoritativeNull`, flow to the target attribute.
104104

105105
>[!NOTE]
106106
> Use `AuthoritativeNull` instead of `Null` in this case. This is because the non-null value replaces the null value, even if it has lower precedence (a higher number value in the rule). `AuthoritativeNull`, on the other hand, isn't replaced with a non-null value by other rules.

0 commit comments

Comments
 (0)