Skip to content

Commit 3554d77

Browse files
authored
Merge pull request #255521 from MicrosoftDocs/main
10/19 11:00 AM IST Publishing
2 parents 0614a38 + 3b050a3 commit 3554d77

File tree

237 files changed

+1460
-1379
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

237 files changed

+1460
-1379
lines changed

articles/active-directory-b2c/troubleshoot-with-application-insights.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -136,7 +136,7 @@ For more information about querying, see [Overview of log queries in Azure Monit
136136
We recommend you to install the [Azure AD B2C extension](https://marketplace.visualstudio.com/items?itemName=AzureADB2CTools.aadb2c) for [VS Code](https://code.visualstudio.com/). With the Azure AD B2C extension, the logs are organized for you by the policy name, correlation ID (the application insights presents the first digit of the correlation ID), and the log timestamp. This feature helps you to find the relevant log based on the local timestamp and see the user journey as executed by Azure AD B2C.
137137

138138
> [!NOTE]
139-
> The community has developed the vs code extension for Azure AD B2C to help identity developers. The extension is not supported by Microsoft, and is made available strictly as-is.
139+
> The community has developed the VS Code extension to help people implementing and maintaining Azure AD B2C solutions. The extension is not supported by Microsoft, and is made available strictly as-is.
140140

141141
### Set Application Insights API access
142142

articles/active-directory/app-provisioning/on-premises-scim-provisioning.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -14,7 +14,7 @@ ms.reviewer: arvinh
1414

1515
# Microsoft Entra on-premises application provisioning to SCIM-enabled apps
1616

17-
The Microsoft Entra provisioning service supports a [SCIM 2.0](https://techcommunity.microsoft.com/t5/security-compliance-and-identity/provisioning-with-scim-getting-started/ba-p/880010) client that can be used to automatically provision users into cloud or on-premises applications. This article outlines how you can use the Microsoft Entra provisioning service to provision users into an on-premises application that's SCIM enabled. If you want to provision users into non-SCIM on-premises applications that use SQL as a data store, see the [Microsoft Entra ECMA Connector Host Generic SQL Connector tutorial](tutorial-ecma-sql-connector.md). If you want to provision users into cloud apps such as DropBox and Atlassian, review the app-specific [tutorials](../../active-directory/saas-apps/tutorial-list.md).
17+
The Microsoft Entra provisioning service supports a [SCIM 2.0](https://techcommunity.microsoft.com/t5/security-compliance-and-identity/provisioning-with-scim-getting-started/ba-p/880010) client that can be used to automatically provision users into cloud or on-premises applications. This article outlines how you can use the Microsoft Entra provisioning service to provision users into an on-premises application that's SCIM enabled. If you want to provision users into non-SCIM on-premises applications that use SQL as a data store, see the [Microsoft Entra ECMA Connector Host Generic SQL Connector tutorial](tutorial-ecma-sql-connector.md). If you want to provision users into cloud apps such as DropBox and Atlassian, review the app-specific [tutorials](../saas-apps/tutorial-list.md).
1818

1919
![Diagram that shows SCIM architecture.](./media/on-premises-scim-provisioning/scim-4.png)
2020

@@ -51,7 +51,7 @@ Once the agent is installed, no further configuration is necessary on-premises,
5151

5252
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Application Administrator](../roles/permissions-reference.md#application-administrator).
5353
1. Browse to **Identity** > **Applications** > **Enterprise applications**.
54-
1. Add the **On-premises SCIM app** from the [gallery](../../active-directory/manage-apps/add-application-portal.md).
54+
1. Add the **On-premises SCIM app** from the [gallery](../manage-apps/add-application-portal.md).
5555
1. From the left hand menu navigate to the **Provisioning** option and select **Get started**.
5656
1. Select **Automatic** from the dropdown list and expand the **On-Premises Connectivity** option.
5757
1. Select the agent that you installed from the dropdown list and select **Assign Agent(s)**.
@@ -66,11 +66,11 @@ Once the agent is installed, no further configuration is necessary on-premises,
6666
> If the test connection fails, you will see the request made. Please note that while the URL in the test connection error message is truncated, the actual request sent to the application contains the entire URL provided above.
6767
6868
1. Configure any [attribute mappings](customize-application-attributes.md) or [scoping](define-conditional-rules-for-provisioning-user-accounts.md) rules required for your application.
69-
1. Add users to scope by [assigning users and groups](../../active-directory/manage-apps/add-application-portal-assign-users.md) to the application.
69+
1. Add users to scope by [assigning users and groups](../manage-apps/add-application-portal-assign-users.md) to the application.
7070
1. Test provisioning a few users [on demand](provision-on-demand.md).
7171
1. Add more users into scope by assigning them to your application.
7272
1. Go to the **Provisioning** pane, and select **Start provisioning**.
73-
1. Monitor using the [provisioning logs](../../active-directory/reports-monitoring/concept-provisioning-logs.md).
73+
1. Monitor using the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md).
7474

7575
The following video provides an overview of on-premises provisioning.
7676

articles/active-directory/app-provisioning/user-provisioning.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -18,7 +18,7 @@ In Microsoft Entra ID, the term *app provisioning* refers to automatically creat
1818

1919
![Diagram that shows provisioning scenarios.](../governance/media/what-is-provisioning/provisioning.png)
2020

21-
Microsoft Entra application provisioning refers to automatically creating user identities and roles in the applications that users need access to. In addition to creating user identities, automatic provisioning includes the maintenance and removal of user identities as status or roles change. Common scenarios include provisioning a Microsoft Entra user into SaaS applications like [Dropbox](../../active-directory/saas-apps/dropboxforbusiness-provisioning-tutorial.md), [Salesforce](../../active-directory/saas-apps/salesforce-provisioning-tutorial.md), [ServiceNow](../../active-directory/saas-apps/servicenow-provisioning-tutorial.md), and many more.
21+
Microsoft Entra application provisioning refers to automatically creating user identities and roles in the applications that users need access to. In addition to creating user identities, automatic provisioning includes the maintenance and removal of user identities as status or roles change. Common scenarios include provisioning a Microsoft Entra user into SaaS applications like [Dropbox](../saas-apps/dropboxforbusiness-provisioning-tutorial.md), [Salesforce](../saas-apps/salesforce-provisioning-tutorial.md), [ServiceNow](../saas-apps/servicenow-provisioning-tutorial.md), and many more.
2222

2323
Microsoft Entra ID also supports provisioning users into applications hosted on-premises or in a virtual machine, without having to open up any firewalls. The table below provides a mapping of protocols to connectors supported.
2424

@@ -47,14 +47,14 @@ To help automate provisioning and deprovisioning, apps expose proprietary user a
4747

4848
To address these challenges, the System for Cross-domain Identity Management (SCIM) specification provides a common user schema to help users move into, out of, and around apps. SCIM is becoming the de facto standard for provisioning and, when used with federation standards like Security Assertions Markup Language (SAML) or OpenID Connect (OIDC), provides administrators an end-to-end standards-based solution for access management.
4949

50-
For detailed guidance on developing a SCIM endpoint to automate the provisioning and deprovisioning of users and groups to an application, see [Build a SCIM endpoint and configure user provisioning](use-scim-to-provision-users-and-groups.md). Many applications integrate directly with Microsoft Entra ID. Some examples include Slack, Azure Databricks, and Snowflake. For these apps, skip the developer documentation and use the tutorials provided in [Tutorials for integrating SaaS applications with Microsoft Entra ID](../../active-directory/saas-apps/tutorial-list.md).
50+
For detailed guidance on developing a SCIM endpoint to automate the provisioning and deprovisioning of users and groups to an application, see [Build a SCIM endpoint and configure user provisioning](use-scim-to-provision-users-and-groups.md). Many applications integrate directly with Microsoft Entra ID. Some examples include Slack, Azure Databricks, and Snowflake. For these apps, skip the developer documentation and use the tutorials provided in [Tutorials for integrating SaaS applications with Microsoft Entra ID](../saas-apps/tutorial-list.md).
5151

5252
## Manual vs. automatic provisioning
5353

5454
Applications in the Microsoft Entra gallery support one of two provisioning modes:
5555

5656
* **Manual** provisioning means there's no automatic Microsoft Entra provisioning connector for the app yet. You must create them manually. Examples are adding users directly into the app's administrative portal or uploading a spreadsheet with user account detail. Consult the documentation provided by the app, or contact the app developer to determine what mechanisms are available.
57-
* **Automatic** means that a Microsoft Entra provisioning connector is available this application. Follow the setup tutorial specific to setting up provisioning for the application. Find the app tutorials at [Tutorials for integrating SaaS applications with Microsoft Entra ID](../../active-directory/saas-apps/tutorial-list.md).
57+
* **Automatic** means that a Microsoft Entra provisioning connector is available this application. Follow the setup tutorial specific to setting up provisioning for the application. Find the app tutorials at [Tutorials for integrating SaaS applications with Microsoft Entra ID](../saas-apps/tutorial-list.md).
5858

5959
The provisioning mode supported by an application is also visible on the **Provisioning** tab after you've added the application to your enterprise apps.
6060

articles/active-directory/app-proxy/application-proxy-faq.yml

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -92,7 +92,7 @@ sections:
9292
- question: |
9393
Is TLS 1.2 required for all connections?
9494
answer: |
95-
Yes. To provide the best-in-class encryption to our customers, the Application Proxy service limits access to only TLS 1.2 protocols. These changes were gradually rolled out and effective since August 31, 2019. Make sure that all your client-server and browser-server combinations are updated to use TLS 1.2 to maintain connection to Application Proxy service. These include clients your users are using to access applications published through Application Proxy. See Preparing for [TLS 1.2 in Office 365](/microsoft-365/compliance/prepare-tls-1.2-in-office-365) for useful references and resources.
95+
Yes. To provide the best-in-class encryption to our customers, the Application Proxy service limits access to only TLS 1.2 protocols. These changes were gradually rolled out and effective since August 31, 2019. Make sure that all your client-server and browser-server combinations are updated to use TLS 1.2 to maintain connection to Application Proxy service. These include clients your users are using to access applications published through Application Proxy. See Preparing for [TLS 1.2 in Office 365](/purview/prepare-tls-1.2-in-office-365) for useful references and resources.
9696
9797
- question: |
9898
Can I place a forward proxy device between the connector server(s) and the back-end application server?
@@ -374,5 +374,5 @@ sections:
374374
1. Publish both the HTTP and HTTPS URLs as separate applications with a wildcard, but give each of them a different custom domain. This configuration works since they have different external URLS.
375375
376376
2. Publish the HTTPS URL through a wildcard application. Publish the HTTP applications separately using these Application Proxy PowerShell cmdlets:
377-
- [Application Proxy Application Management](/powershell/module/azuread/#application_proxy_application_management&preserve-view=true)
378-
- [Application Proxy Connector Management](/powershell/module/azuread/#application_proxy_connector_management&preserve-view=true)
377+
- [Application Proxy Application Management](/powershell/module/azuread/?preserve-view=true#application_proxy_application_management)
378+
- [Application Proxy Connector Management](/powershell/module/azuread/?preserve-view=true#application_proxy_connector_management)

articles/active-directory/app-proxy/application-proxy-integrate-with-microsoft-cloud-application-security.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -56,7 +56,7 @@ After adding your application to Microsoft Entra ID, use the steps in [Test the
5656

5757
## Deploy Conditional Access App Control
5858

59-
To configure your application with the Conditional Access Application Control, follow the instructions in [Deploy Conditional Access Application Control for Microsoft Entra apps](/cloud-app-security/proxy-deployment-aad).
59+
To configure your application with the Conditional Access Application Control, follow the instructions in [Deploy Conditional Access Application Control for Microsoft Entra apps](/defender-cloud-apps/proxy-deployment-aad).
6060

6161

6262
## Test Conditional Access App Control

articles/active-directory/app-proxy/toc.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -178,7 +178,7 @@
178178
- name: Azure feedback forum
179179
href: https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789
180180
- name: Microsoft Q&A question page
181-
href: /answers/topics/azure-active-directory.html
181+
href: /answers/tags/455/entra-id
182182
- name: Pricing
183183
href: https://azure.microsoft.com/pricing/details/active-directory/
184184
- name: Service updates

articles/active-directory/architecture/2-secure-access-current-state.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -73,7 +73,7 @@ If you use entitlement management, you can confine access packages to a subset o
7373

7474
With an inventory of external users and organizations, determine the access to grant to the users. You can use the Microsoft Graph API to determine Microsoft Entra group membership or application assignment.
7575

76-
* [Working with groups in Microsoft Graph](/graph/api/resources/groups-overview?context=graph%2Fcontext&view=graph-rest-1.0&preserve-view=true)
76+
* [Working with groups in Microsoft Graph](/graph/api/resources/groups-overview?context=graph/context&view=graph-rest-1.0&preserve-view=true)
7777
* [Applications API overview](/graph/applications-concept-overview?view=graph-rest-1.0&preserve-view=true)
7878

7979
### Enumerate application permissions

articles/active-directory/architecture/8-secure-access-sensitivity-labels.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -19,7 +19,7 @@ ms.collection: M365-identity-device-management
1919

2020
Use sensitivity labels to help control access to your content in Office 365 applications, and in containers like Microsoft Teams, Microsoft 365 Groups, and SharePoint sites. They protect content without hindering user collaboration. Use sensitivity labels to send organization-wide content across devices, apps, and services, while protecting data. Sensitivity labels help organizations meet compliance and security policies.
2121

22-
See, [Learn about sensitivity labels](/microsoft-365/compliance/sensitivity-labels?view=o365-worldwide&preserve-view=true)
22+
See, [Learn about sensitivity labels](/purview/sensitivity-labels?preserve-view=true&view=o365-worldwide)
2323

2424
## Before you begin
2525

@@ -33,8 +33,8 @@ Enforce protection settings such as encryption, watermarks, and access restricti
3333

3434
Learn more:
3535

36-
* [Restrict access to content by using sensitivity labels to apply encryption](/microsoft-365/compliance/encryption-sensitivity-labels?view=o365-worldwide&preserve-view=true)
37-
* [Use sensitivity labels to protect content in Microsoft Teams, Microsoft 365 Groups, and SharePoint sites](/microsoft-365/compliance/sensitivity-labels-teams-groups-sites)
36+
* [Restrict access to content by using sensitivity labels to apply encryption](/purview/encryption-sensitivity-labels?preserve-view=true&view=o365-worldwide)
37+
* [Use sensitivity labels to protect content in Microsoft Teams, Microsoft 365 Groups, and SharePoint sites](/purview/sensitivity-labels-teams-groups-sites)
3838

3939
Sensitivity labels on containers can restrict access to the container, but content in the container doesn't inherit the label. For example, a user takes content from a protected site, downloads it, and then shares it without restrictions, unless the content had a sensitivity label.
4040

@@ -64,7 +64,7 @@ As you plan the governance of external access to your content, consider content,
6464
To define High, Medium, or Low Business Impact (HBI, MBI, LBI) for data, sites, and groups, consider the effect on your organization if the wrong content types are shared.
6565

6666
* Credit card, passport, national/regional ID numbers
67-
* [Apply a sensitivity label to content automatically](/microsoft-365/compliance/apply-sensitivity-label-automatically?view=o365-worldwide&preserve-view=true)
67+
* [Apply a sensitivity label to content automatically](/purview/apply-sensitivity-label-automatically?preserve-view=true&view=o365-worldwide)
6868
* Content created by corporate officers: compliance, finance, executive, etc.
6969
* Strategic or financial data in libraries or sites.
7070

@@ -91,7 +91,7 @@ A sensitivity label in a document or email is customizable, clear text, and pers
9191

9292
Determine the access criteria if Microsoft 365 Groups, Teams, or SharePoint sites are restricted with sensitivity labels. You can label content in containers or use automatic labeling for files in SharePoint, OneDrive, etc.
9393

94-
Learn more: [Get started with sensitivity labels](/microsoft-365/compliance/get-started-with-sensitivity-labels?view=o365-worldwide&preserve-view=true)
94+
Learn more: [Get started with sensitivity labels](/purview/get-started-with-sensitivity-labels?preserve-view=true&view=o365-worldwide)
9595

9696
#### Sensitivity labels on containers
9797

articles/active-directory/architecture/multi-tenant-common-considerations.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -240,7 +240,7 @@ Microsoft Teams has features to limit access and based on user type. Changes to
240240

241241
The tenant switching mechanism for Microsoft Teams might require users to manually switch the context of their Teams client when working in Teams outside their home tenant.
242242

243-
You can enable Teams users from another entire external domain to find, call, chat, and set up meetings with your users with Teams Federation. [Manage external meetings and chat with people and organizations using Microsoft identities](/microsoftteams/manage-external-access) describes how you can allow users in your organization to chat and meet with people outside the organization who are using Microsoft as an identity provider.
243+
You can enable Teams users from another entire external domain to find, call, chat, and set up meetings with your users with Teams Federation. [Manage external meetings and chat with people and organizations using Microsoft identities](/microsoftteams/trusted-organizations-external-meetings-chat) describes how you can allow users in your organization to chat and meet with people outside the organization who are using Microsoft as an identity provider.
244244

245245
### Licensing considerations for guest users in Teams
246246

articles/active-directory/architecture/ops-guide-auth.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -135,7 +135,7 @@ If you're managing devices with MDM or Microsoft Intune, but not using device co
135135
#### Device trust access policies recommended reading
136136

137137
- [How To: Plan your Microsoft Entra hybrid join implementation](../devices/hybrid-join-plan.md)
138-
- [Identity and device access configurations](/microsoft-365/enterprise/microsoft-365-policies-configurations)
138+
- [Identity and device access configurations](/microsoft-365/security/office-365-security/microsoft-365-policies-configurations)
139139

140140
### Windows Hello for Business
141141

0 commit comments

Comments
 (0)