Skip to content

Commit 3187435

Browse files
authored
Merge pull request #206222 from MicrosoftDocs/main
Merge main to live, 4 AM
2 parents 1f6e2d7 + b5ccc11 commit 3187435

File tree

79 files changed

+804
-403
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

79 files changed

+804
-403
lines changed

.openpublishing.redirection.azure-monitor.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -346,6 +346,11 @@
346346
"redirect_url": "/azure/azure-monitor/faq#vm-insights",
347347
"redirect_document_id": false
348348
},
349+
{
350+
"source_path_from_root": "/articles/azure-monitor/app/proactive-cloud-services.md" ,
351+
"redirect_url": "https://docs.microsoft.com/azure/azure-monitor/alerts/alerts-overview",
352+
"redirect_document_id": false
353+
},
349354
{
350355
"source_path_from_root": "/articles/azure-monitor/vm/vminsights-log-search.md" ,
351356
"redirect_url": "/azure/azure-monitor/alerts/vminsights-log-query",

articles/active-directory/app-provisioning/on-premises-scim-provisioning.md

Lines changed: 25 additions & 21 deletions
Original file line numberDiff line numberDiff line change
@@ -23,27 +23,31 @@ The Azure Active Directory (Azure AD) provisioning service supports a [SCIM 2.0]
2323
- Administrator role for installing the agent. This task is a one-time effort and should be an Azure account that's either a hybrid administrator or a global administrator.
2424
- Administrator role for configuring the application in the cloud (application administrator, cloud application administrator, global administrator, or a custom role with permissions).
2525

26-
## On-premises app provisioning to SCIM-enabled apps
27-
To provision users to SCIM-enabled apps:
28-
29-
1. [Download](https://aka.ms/OnPremProvisioningAgent) the provisioning agent and copy it onto the virtual machine or server that your SCIM endpoint is hosted on.
30-
1. Open the provisioning agent installer, agree to the terms of service, and select **Install**.
31-
1. Open the provisioning agent wizard, and select **On-premises provisioning** when prompted for the extension you want to enable.
32-
1. Provide credentials for an Azure AD administrator when you're prompted to authorize. Hybrid administrator or global administrator is required.
33-
1. Select **Confirm** to confirm the installation was successful.
34-
1. Navigate to the Azure Portal and add the **On-premises SCIM app** from the [gallery](../../active-directory/manage-apps/add-application-portal.md).
35-
1. Select **On-Premises Connectivity**, and download the provisioning agent. 1. Go back to your application, and select **On-Premises Connectivity**.
36-
1. Select the agent that you installed from the dropdown list, and select **Assign Agent(s)**.
37-
1. Wait 20 minutes prior to completing the next step, to provide time for the agent assignment to complete.
38-
1. Provide the URL for your SCIM endpoint in the **Tenant URL** box. An example is https://localhost:8585/scim.
39-
![Screenshot that shows assigning an agent.](./media/on-premises-scim-provisioning/scim-2.png)
40-
1. Select **Test Connection**, and save the credentials. Use the steps [here](on-premises-ecma-troubleshoot.md#troubleshoot-test-connection-issues) if you run into connectivity issues.
41-
1. Configure any [attribute mappings](customize-application-attributes.md) or [scoping](define-conditional-rules-for-provisioning-user-accounts.md) rules required for your application.
42-
1. Add users to scope by [assigning users and groups](../../active-directory/manage-apps/add-application-portal-assign-users.md) to the application.
43-
1. Test provisioning a few users [on demand](provision-on-demand.md).
44-
1. Add more users into scope by assigning them to your application.
45-
1. Go to the **Provisioning** pane, and select **Start provisioning**.
46-
1. Monitor using the [provisioning logs](../../active-directory/reports-monitoring/concept-provisioning-logs.md).
26+
## Deploying Azure AD provisioning agent
27+
The Azure AD Provisioning agent can be deployed on the same server hosting a SCIM enabled application, or a seperate server, providing it has line of sight to the application's SCIM endpoint. A single agent also supports provision to multiple applications hosted locally on the same server or seperate hosts, again as long as each SCIM endpoint is reachable by the agent.
28+
29+
1. [Download](https://aka.ms/OnPremProvisioningAgent) the provisioning agent and copy it onto the virtual machine or server that your SCIM application endpoint is hosted on.
30+
2. Run the provisioning agent installer, agree to the terms of service, and select **Install**.
31+
3. Once installed, locate and launch the **AAD Connect Provisioning Agent wizard**, and when prompted for an extensions select **On-premises provisioning**
32+
4. For the agent to register itself with your tenant, provide credentials for an Azure AD admin with Hybrid administrator or global administrator permissions.
33+
5. Select **Confirm** to confirm the installation was successful.
34+
35+
## Provisioning to SCIM-enabled application
36+
Once the agent is installed, no further configuration is necesary on-prem, and all provisioning configurations are then managed from the portal. Repeat the below steps for every on-premises application being provisioned via SCIM.
37+
38+
1. In the Azure portal navigate to the Enterprise applications and add the **On-premises SCIM app** from the [gallery](../../active-directory/manage-apps/add-application-portal.md).
39+
2. From the left hand menu navigate to the **Provisioning** option and select **Get started**.
40+
3. Select **Automatic** from the dropdown list and expand the **On-Premises Connectivity** option.
41+
4. Select the agent that you installed from the dropdown list and select **Assign Agent(s)**.
42+
5. Now either wait 10 minutes or restart the **Microsoft Azure AD Connect Provisioning Agent** before proceeding to the next step & testing the connection.
43+
6. In the **Tenant URL** field, provide the SCIM endpoint URL for your application. The URL is typically unique to each target application and must be resolveable by DNS. An example for a scenario where the agent is installed on the same host as the application is https://localhost:8585/scim ![Screenshot that shows assigning an agent.](./media/on-premises-scim-provisioning/scim-2.png)
44+
7. Select **Test Connection**, and save the credentials. The application SCIM endpoint must be actively listening for inbound provisioning requests, otherwise the test will fail. Use the steps [here](on-premises-ecma-troubleshoot.md#troubleshoot-test-connection-issues) if you run into connectivity issues.
45+
8. Configure any [attribute mappings](customize-application-attributes.md) or [scoping](define-conditional-rules-for-provisioning-user-accounts.md) rules required for your application.
46+
9. Add users to scope by [assigning users and groups](../../active-directory/manage-apps/add-application-portal-assign-users.md) to the application.
47+
10. Test provisioning a few users [on demand](provision-on-demand.md).
48+
11. Add more users into scope by assigning them to your application.
49+
12. Go to the **Provisioning** pane, and select **Start provisioning**.
50+
13. Monitor using the [provisioning logs](../../active-directory/reports-monitoring/concept-provisioning-logs.md).
4751

4852
## Additional requirements
4953
* Ensure your [SCIM](https://techcommunity.microsoft.com/t5/identity-standards-blog/provisioning-with-scim-getting-started/ba-p/880010) implementation meets the [Azure AD SCIM requirements](use-scim-to-provision-users-and-groups.md).

articles/active-directory/develop/access-tokens.md

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -269,7 +269,9 @@ Don't use mutable, human-readable identifiers like `email` or `upn` for uniquely
269269

270270
#### Validate application sign-in
271271

272-
Use the `scp` claim to validate that the user has granted the calling application permission to call the API. Ensure the calling client is allowed to call the API using the `appid` claim.
272+
* Use the `scp` claim to validate that the user has granted the calling app permission to call your API.
273+
* Ensure the calling client is allowed to call your API using the `appid` claim (for v1.0 tokens) or the `azp` claim (for v2.0 tokens).
274+
* You only need to validate these claims (`appid`, `azp`) if you want to restrict your web API to be called only by pre-determined applications (e.g., line-of-business applications or web APIs called by well-known frontends). APIs intended to allow access from any calling application do not need to validate these claims.
273275

274276
## User and application tokens
275277

articles/active-directory/devices/howto-vm-sign-in-azure-ad-linux.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -191,7 +191,7 @@ There are two ways to configure role assignments for a VM:
191191
- Azure Cloud Shell experience
192192

193193
> [!NOTE]
194-
> The Virtual Machine Administrator Login and Virtual Machine User Login roles use `dataActions` and can be assigned at the management group, subscription, resource group, or resource scope. We recommend that you assign the roles at the management group, subscription, or resource level and not at the individual VM level. This practice avoids the risk of reaching the [Azure role assignments limit](../../role-based-access-control/troubleshooting.md#azure-role-assignments-limit) per subscription.
194+
> The Virtual Machine Administrator Login and Virtual Machine User Login roles use `dataActions` and can be assigned at the management group, subscription, resource group, or resource scope. We recommend that you assign the roles at the management group, subscription, or resource level and not at the individual VM level. This practice avoids the risk of reaching the [Azure role assignments limit](../../role-based-access-control/troubleshooting.md#limits) per subscription.
195195
196196
### Azure AD portal
197197

@@ -443,7 +443,7 @@ If you get a message that says the token couldn't be retrieved from the local ca
443443
444444
### Access denied: Azure role not assigned
445445
446-
If you see an "Azure role not assigned" error on your SSH prompt, verify that you've configured Azure RBAC policies for the VM that grants the user either the Virtual Machine Administrator Login role or the Virtual Machine User Login role. If you're having problems with Azure role assignments, see the article [Troubleshoot Azure RBAC](../../role-based-access-control/troubleshooting.md#azure-role-assignments-limit).
446+
If you see an "Azure role not assigned" error on your SSH prompt, verify that you've configured Azure RBAC policies for the VM that grants the user either the Virtual Machine Administrator Login role or the Virtual Machine User Login role. If you're having problems with Azure role assignments, see the article [Troubleshoot Azure RBAC](../../role-based-access-control/troubleshooting.md#limits).
447447
448448
### Problems deleting the old (AADLoginForLinux) extension
449449

articles/active-directory/devices/howto-vm-sign-in-azure-ad-windows.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -364,7 +364,7 @@ You might get the following error message when you initiate a remote desktop con
364364
Verify that you've [configured Azure RBAC policies](../../virtual-machines/linux/login-using-aad.md) for the VM that grant the user the Virtual Machine Administrator Login or Virtual Machine User Login role.
365365

366366
> [!NOTE]
367-
> If you're having problems with Azure role assignments, see [Troubleshoot Azure RBAC](../../role-based-access-control/troubleshooting.md#azure-role-assignments-limit).
367+
> If you're having problems with Azure role assignments, see [Troubleshoot Azure RBAC](../../role-based-access-control/troubleshooting.md#limits).
368368
369369
### Unauthorized client or password change required
370370

Lines changed: 108 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,108 @@
1+
---
2+
title: 'Create an enterprise application from a multi-tenant application'
3+
description: Create an enterprise application using the client ID for a multi-tenant application.
4+
services: active-directory
5+
author: omondiatieno
6+
manager: CelesteDG
7+
ms.service: active-directory
8+
ms.subservice: app-mgmt
9+
ms.topic: how-to
10+
ms.workload: identity
11+
ms.date: 07/26/2022
12+
ms.author: jomondi
13+
ms.reviewer: karavar
14+
ms.custom: mode-other
15+
zone_pivot_groups: enterprise-apps-cli
16+
17+
18+
#Customer intent: As an administrator of an Azure AD tenant, I want to create an enterprise application using client ID for a multi-tenant application provided by a service provider or independent software vendor.
19+
---
20+
21+
# Create an enterprise application from a multi-tenant application in Azure Active Directory
22+
23+
In this article, you'll learn how to create an enterprise application in your tenant using the client ID for a multi-tenant application. An enterprise application refers to a service principal within a tenant. The service principal discussed in this article is the local representation, or application instance, of a global application object in a single tenant or directory.
24+
25+
Before you proceed to add the application using any of these options, check whether the enterprise application is already in your tenant by attempting to sign in to the application. If the sign-in is successful, the enterprise application already exists in your tenant.
26+
27+
If you have verified that the application isn't in your tenant, proceed with any of the following ways to add the enterprise application to your tenant using the appId
28+
29+
## Prerequisites
30+
31+
To add an enterprise application to your Azure AD tenant, you need:
32+
33+
- An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
34+
- One of the following roles: Global Administrator, Cloud Application Administrator, or Application Administrator.
35+
- The client ID of the multi-tenant application.
36+
37+
38+
## Create an enterprise application
39+
40+
:::zone pivot="admin-consent-url"
41+
42+
If you've been provided with the admin consent URL, navigate to the URL through a web browser to [grant tenant-wide admin consent](grant-admin-consent.md) to the application. Granting tenant-wide admin consent to the application will add it to your tenant. The tenant-wide admin consent URL has the following format:
43+
44+
```http
45+
https://login.microsoftonline.com/common/oauth2/authorize?response_type=code&client_id=248e869f-0e5c-484d-b5ea1fba9563df41&redirect_uri=https://www.your-app-url.com
46+
```
47+
where:
48+
49+
- `{client-id}` is the application's client ID (also known as appId).
50+
51+
:::zone-end
52+
53+
:::zone pivot="msgraph-powershell"
54+
55+
1. Run `connect-MgGraph -Scopes "Application.ReadWrite.All"` and sign in with a Global Admin user account.
56+
1. Run the following command to create the enterprise application:
57+
58+
```powershell
59+
New-MgServicePrincipal -AppId fc876dd1-6bcb-4304-b9b6-18ddf1526b62
60+
```
61+
1. To delete the enterprise application you created, run the command:
62+
63+
```powershell
64+
Remove-MgServicePrincipal
65+
-ServicePrincipalId <objectID>
66+
```
67+
:::zone-end
68+
:::zone pivot="ms-graph"
69+
70+
From the Microsoft Graph explorer window:
71+
72+
1. To create the enterprise application, insert the following query:
73+
74+
```http
75+
POST /servicePrincipals.
76+
```
77+
1. Supply the following request in the **Request body**.
78+
79+
{
80+
"appId": "fc876dd1-6bcb-4304-b9b6-18ddf1526b62"
81+
}
82+
1. Grant the Application.ReadWrite.All permission under the **Modify permissions** tab and select **Run query**.
83+
84+
1. To delete the enterprise application you created, run the query:
85+
86+
```http
87+
DELETE /servicePrincipals/{objectID}
88+
```
89+
:::zone-end
90+
:::zone pivot="azure-cli"
91+
1. To create the enterprise application, run the following command:
92+
93+
```azurecli
94+
az ad sp create --id fc876dd1-6bcb-4304-b9b6-18ddf1526b62
95+
```
96+
97+
1. To delete the enterprise application you created, run the command:
98+
99+
```azurecli
100+
az ad sp delete --id
101+
```
102+
103+
:::zone-end
104+
105+
## Next steps
106+
107+
- [Add RBAC role to the enterprise application](/azure/role-based-access-control/role-assignments-portal)
108+
- [Assign users to your application](add-application-portal-assign-users.md)

articles/active-directory/manage-apps/toc.yml

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -234,6 +234,8 @@
234234
href: application-sign-in-problem-application-error.md
235235
- name: Problem signing into a Microsoft app
236236
href: application-sign-in-problem-first-party-microsoft.md
237+
- name: Create enterprise app for multi-tenant app registration
238+
href: create-service-principal-cross-tenant.md
237239
- name: Reference
238240
items:
239241
- name: Deletion and recovery FAQ

articles/active-directory/managed-identities-azure-resources/managed-identity-best-practice-recommendations.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -102,7 +102,7 @@ You'll need to manually delete a user-assigned identity when it's no longer requ
102102
Role assignments aren't automatically deleted when either system-assigned or user-assigned managed identities are deleted. These role assignments should be manually deleted so the limit of role assignments per subscription isn't exceeded.
103103

104104
Role assignments that are associated with deleted managed identities
105-
will be displayed with “Identity not found” when viewed in the portal. [Read more](../../role-based-access-control/troubleshooting.md#role-assignments-with-identity-not-found).
105+
will be displayed with “Identity not found” when viewed in the portal. [Read more](../../role-based-access-control/troubleshooting.md#symptom---role-assignments-with-identity-not-found).
106106

107107
:::image type="content" source="media/managed-identity-best-practice-recommendations/identity-not-found.png" alt-text="Identity not found for role assignment.":::
108108

0 commit comments

Comments
 (0)