Skip to content

Commit 3939f20

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into painbar-powerbi-mobile-shared-device-support
2 parents ba3b2dc + 26d0417 commit 3939f20

File tree

1,249 files changed

+24559
-10262
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

1,249 files changed

+24559
-10262
lines changed

.openpublishing.publish.config.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1018,7 +1018,7 @@
10181018
},
10191019
{
10201020
"path_to_root": "microsoft-graph",
1021-
"url": "https://github.com/MicrosoftGraph/microsoft-graph-docs",
1021+
"url": "https://github.com/MicrosoftGraph/microsoft-graph-docs-contrib",
10221022
"branch": "main",
10231023
"branch_mapping": {}
10241024
},

.openpublishing.redirection.active-directory.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -105,6 +105,11 @@
105105
"redirect_url": "/azure/active-directory/saas-apps/gainsight-tutorial",
106106
"redirect_document_id": false
107107
},
108+
{
109+
"source_path_from_root": "/articles/active-directory/saas-apps/postman-provisioning-tutorialy.md",
110+
"redirect_url": "/azure/active-directory/saas-apps/postman-provisioning-tutorial",
111+
"redirect_document_id": false
112+
},
108113
{
109114
"source_path_from_root": "/articles/active-directory/saas-apps/iauditor-tutorial.md",
110115
"redirect_url": "/azure/active-directory/saas-apps/safety-culture-tutorial",

.openpublishing.redirection.json

Lines changed: 50 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -23347,6 +23347,56 @@
2334723347
"redirect_url": "/azure/active-directory/develop/quickstart-register-app",
2334823348
"redirect_document_id": false
2334923349
},
23350+
{
23351+
"source_path_from_root": "/articles/active-directory/develop/migrate-adal-msal-java.md",
23352+
"redirect_url": "/entra/msal/java/advanced/support-for-adfs",
23353+
"redirect_document_id": false
23354+
},
23355+
{
23356+
"source_path_from_root": "/articles/active-directory/develop/msal-logging-java.md",
23357+
"redirect_url": "/entra/msal/java/advanced/msal-logging-java",
23358+
"redirect_document_id": false
23359+
},
23360+
{
23361+
"source_path_from_root": "/articles/active-directory/develop/msal-error-handling-java.md",
23362+
"redirect_url": "/entra/msal/java/advanced/msal-error-handling-java",
23363+
"redirect_document_id": false
23364+
},
23365+
{
23366+
"source_path_from_root": "/articles/active-directory/develop/msal-java-token-cache-serialization.md",
23367+
"redirect_url": "/entra/msal/java/advanced/msal-java-token-cache-serialization",
23368+
"redirect_document_id": false
23369+
},
23370+
{
23371+
"source_path_from_root": "/articles/active-directory/develop/msal-java-adfs-support.md",
23372+
"redirect_url": "/entra/msal/java/advanced/msal-java-adfs-support",
23373+
"redirect_document_id": false
23374+
},
23375+
{
23376+
"source_path_from_root": "/articles/active-directory/develop/msal-java-get-remove-accounts-token-cache.md",
23377+
"redirect_url": "/entra/msal/java/advanced/msal-java-get-remove-accounts-token-cache",
23378+
"redirect_document_id": false
23379+
},
23380+
{
23381+
"source_path_from_root": "/articles/active-directory/develop/migrate-python-adal-msal.md",
23382+
"redirect_url": "/entra/msal/python/advanced/migrate-python-adal-msal",
23383+
"redirect_document_id": false
23384+
},
23385+
{
23386+
"source_path_from_root": "/articles/active-directory/develop/msal-logging-python.md",
23387+
"redirect_url": "/entra/msal/python/advanced/msal-logging-python",
23388+
"redirect_document_id": false
23389+
},
23390+
{
23391+
"source_path_from_root": "/articles/active-directory/develop/msal-error-handling-python.md",
23392+
"redirect_url": "/entra/msal/python/advanced/msal-error-handling-python",
23393+
"redirect_document_id": false
23394+
},
23395+
{
23396+
"source_path_from_root": "/articles/active-directory/develop/msal-python-token-cache-serialization.md",
23397+
"redirect_url": "/entra/msal/python/advanced/msal-python-token-cache-serialization",
23398+
"redirect_document_id": false
23399+
},
2335023400
{
2335123401
"source_path_from_root": "/articles/networking/azure-orbital-overview.md",
2335223402
"redirect_url": "/azure/orbital/overview",

articles/active-directory-b2c/custom-policy-developer-notes.md

Lines changed: 6 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: reference
12-
ms.date: 06/06/2023
12+
ms.date: 09/06/2023
1313
ms.custom: project-no-code
1414
ms.author: kengaderdus
1515
ms.subservice: B2C
@@ -133,9 +133,11 @@ The following table summarizes the Security Assertion Markup Language (SAML) app
133133

134134
|Feature |User flow |Custom policy |Notes |
135135
|---------|:---------:|:---------:|---------|
136-
|[API connectors](api-connectors-overview.md) | Preview | GA | |
137-
|[Secure with basic authentication](secure-rest-api.md#http-basic-authentication) | Preview | GA | |
138-
|[Secure with client certificate authentication](secure-rest-api.md#https-client-certificate-authentication) | Preview | GA | |
136+
|[After federating with an identity provider during sign-up](api-connectors-overview.md?pivots=b2c-user-flow#after-federating-with-an-identity-provider-during-sign-up) | GA | GA | |
137+
|[Before creating the user](api-connectors-overview.md?pivots=b2c-user-flow#before-creating-the-user) | GA | GA | |
138+
|[Before including application claims in token](api-connectors-overview.md?pivots=b2c-user-flow#before-sending-the-token-preview)| Preview | GA | |
139+
|[Secure with basic authentication](secure-rest-api.md#http-basic-authentication) | GA | GA | |
140+
|[Secure with client certificate authentication](secure-rest-api.md#https-client-certificate-authentication) | GA | GA | |
139141
|[Secure with OAuth2 bearer authentication](secure-rest-api.md#oauth2-bearer-authentication) | NA | GA | |
140142
|[Secure API key authentication](secure-rest-api.md#api-key-authentication) | NA | GA | |
141143

articles/active-directory-domain-services/faqs.yml

Lines changed: 6 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -11,7 +11,7 @@ metadata:
1111
ms.subservice: domain-services
1212
ms.workload: identity
1313
ms.topic: faq
14-
ms.date: 08/01/2023
14+
ms.date: 09/05/2023
1515
ms.author: justinha
1616
title: Frequently asked questions (FAQs) about Azure Active Directory (AD) Domain Services
1717
summary: This page answers frequently asked questions about Azure Active Directory Domain Services.
@@ -106,6 +106,11 @@ sections:
106106
answer: |
107107
Any user account that's part of the managed domain can join a VM. Members of the *Azure AD DC Administrators* group are granted remote desktop access to machines that have been joined to the managed domain.
108108
109+
- question: |
110+
Is there any quota for the number of machines that I can join to the domain?
111+
answer: |
112+
There's no quota in Azure AD DS for domain-joined machines.
113+
109114
- question: |
110115
Do I have domain administrator privileges for the managed domain provided by Azure AD Domain Services?
111116
answer: |

articles/active-directory-domain-services/powershell-scoped-synchronization.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ ms.service: active-directory
99
ms.subservice: domain-services
1010
ms.workload: identity
1111
ms.topic: how-to
12-
ms.date: 01/29/2023
12+
ms.date: 09/06/2023
1313
ms.author: justinha
1414
ms.custom: has-azure-ad-ps-ref
1515
---
@@ -86,7 +86,7 @@ foreach ($groupName in $groupsToAdd)
8686
Write-Output "****************************************************************************`n"
8787
Write-Output "`n****************************************************************************"
8888
89-
$currentAssignments = Get-AzureADServiceAppRoleAssignment -ObjectId $sp.ObjectId
89+
$currentAssignments = Get-AzureADServiceAppRoleAssignment -ObjectId $sp.ObjectId -All $true
9090
Write-Output "Total current group-assignments: $($currentAssignments.Count), SP-ObjectId: $($sp.ObjectId)"
9191
9292
$currAssignedObjectIds = New-Object 'System.Collections.Generic.HashSet[string]'

articles/active-directory/architecture/resilience-client-app.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -37,8 +37,8 @@ Learn more:
3737

3838
* [Token cache serialization](https://github.com/AzureAD/microsoft-identity-web/wiki/token-cache-serialization)
3939
* [Token cache serialization in MSAL.NET](../develop/msal-net-token-cache-serialization.md)
40-
* [Custom token cache serialization in MSAL for Java](../develop/msal-java-token-cache-serialization.md)
41-
* [Custom token cache serialization in MSAL for Python](../develop/msal-python-token-cache-serialization.md).
40+
* [Custom token cache serialization in MSAL for Java](/entra/msal/java/advanced/msal-java-token-cache-serialization)
41+
* [Custom token cache serialization in MSAL for Python](/entra/msal/python/advanced/msal-python-token-cache-serialization).
4242

4343
![Diagram of a device and and application using MSAL to call Microsoft Identity](media/resilience-client-app/resilience-with-microsoft-authentication-library.png)
4444

articles/active-directory/cloud-infrastructure-entitlement-management/faqs.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -139,7 +139,7 @@ Customers can also remove, export or modify specific data if a Global Administra
139139

140140
If you're an enterprise customer, you can contact your Microsoft representative, account team, or tenant admin to file a high-priority IcM support ticket requesting a Data Subject Request. Do not include details or any personally identifiable information in the IcM request. We'll reach out to you for these details only after an IcM is filed.
141141

142-
If you're a self-service customer (you set up a trial or paid license in the Microsoft 365 admin center) you can contact the Permissions Management privacy team by selecting your profile drop-down menu, then **Account Settings** in Permissions Management. Follow the instructions to make a Data Subject Access Request.
142+
If you're a self-service customer (you set up a trial or paid license in the Microsoft 365 admin center) you can contact the Permissions Management privacy team by selecting your profile drop-down menu, then **Account Settings** in Permissions Management. Follow the instructions to make a Data Subject Request.
143143

144144
Learn more about [Azure Data Subject Requests](https://go.microsoft.com/fwlink/?linkid=2245178).
145145

articles/active-directory/cloud-infrastructure-entitlement-management/onboard-enable-controller-after-onboarding.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -8,17 +8,17 @@ ms.service: active-directory
88
ms.subservice: ciem
99
ms.workload: identity
1010
ms.topic: how-to
11-
ms.date: 06/16/2023
11+
ms.date: 08/24/2023
1212
ms.author: jfields
1313
---
1414

1515
# Enable or disable the controller after onboarding is complete
1616

17-
With the controller, you determine what level of access to provide Permissions Management.
17+
With the controller, you can decide what level of access to grant in Permissions Management.
1818

19-
* Enable to grant read and write access to your environment(s). You can manage permissions and remediate through Permissions Management.
19+
* Enable to grant read and write access to your environments. You can right-size permissions and remediate through Permissions Management.
2020

21-
* Disable to grant read-only access to your environment(s).
21+
* Disable to grant read-only access to your environments.
2222

2323

2424
This article describes how to enable the controller in Amazon Web Services (AWS), Microsoft Azure and Google Cloud Platform (GCP) after onboarding is complete.
@@ -30,7 +30,7 @@ This article also describes how to disable the controller in Microsoft Azure and
3030
## Enable the controller in AWS
3131

3232
> [!NOTE]
33-
> You can enable the controller in AWS if you disabled it during onboarding. Once you enable the controller, you can’t disable it at this time.
33+
> You can enable the controller in AWS if you disabled it during onboarding. Once you enable the controller in AWS, you can’t disable it.
3434
3535
1. Sign in to the AWS console of the member account in a separate browser window.
3636
1. Go to the Permissions Management home page, select **Settings** (the gear icon), and then select the **Data Collectors** subtab.

articles/active-directory/conditional-access/concept-continuous-access-evaluation-workload.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -15,17 +15,17 @@ ms.reviewer: joroja
1515

1616
ms.collection: M365-identity-device-management
1717
---
18-
# Continuous access evaluation for workload identities (preview)
18+
# Continuous access evaluation for workload identities
1919

2020
Continuous access evaluation (CAE) for [workload identities](../workload-identities/workload-identities-overview.md) provides security benefits to your organization. It enables real-time enforcement of Conditional Access location and risk policies along with instant enforcement of token revocation events for workload identities.
2121

2222
Continuous access evaluation doesn't currently support managed identities.
2323

2424
## Scope of preview
2525

26-
The continuous access evaluation for workload identities public preview scope includes support for Microsoft Graph as a resource provider.
26+
The continuous access evaluation for workload identities is supported only on access requests sent to Microsoft Graph as a resource provider. More resource providers will be added over time.
2727

28-
The preview targets service principals for line of business (LOB) applications.
28+
Service principals for line of business (LOB) applications are supported
2929

3030
We support the following revocation events:
3131

0 commit comments

Comments
 (0)