Skip to content

Commit 486705c

Browse files
committed
syncing with main. Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into work-intune-ga
2 parents c0f88db + 2944c51 commit 486705c

File tree

1,004 files changed

+10197
-4363
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

1,004 files changed

+10197
-4363
lines changed

.openpublishing.redirection.active-directory.json

Lines changed: 8 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -7234,7 +7234,7 @@
72347234
{
72357235
"source_path_from_root": "/articles/active-directory/active-directory-privileged-identity-management-how-to-add-role-to-user.md",
72367236
"redirect_url": "/azure/active-directory/privileged-identity-management/pim-how-to-add-role-to-user",
7237-
"redirect_document_id": true
7237+
"redirect_document_id": false
72387238
},
72397239
{
72407240
"source_path_from_root": "/articles/active-directory/active-directory-privileged-identity-management-how-to-change-default-settings.md",
@@ -7551,6 +7551,11 @@
75517551
"redirect_url": "/azure/active-directory/roles/view-assignments",
75527552
"redirect_document_id": false
75537553
},
7554+
{
7555+
"source_path_from_root": "/articles/active-directory/roles/groups-pim-eligible.md",
7556+
"redirect_url": "/azure/active-directory/privileged-identity-management/pim-how-to-add-role-to-user",
7557+
"redirect_document_id": true
7558+
},
75547559
{
75557560
"source_path_from_root": "/articles/active-directory/users-groups-roles/directory-administrative-units.md",
75567561
"redirect_url": "/azure/active-directory/roles/administrative-units",
@@ -7668,8 +7673,8 @@
76687673
},
76697674
{
76707675
"source_path_from_root": "/articles/active-directory/users-groups-roles/roles-groups-pim-eligible.md",
7671-
"redirect_url": "/azure/active-directory/roles/groups-pim-eligible",
7672-
"redirect_document_id": true
7676+
"redirect_url": "/azure/active-directory/privileged-identity-management/pim-how-to-add-role-to-user",
7677+
"redirect_document_id": false
76737678
},
76747679
{
76757680
"source_path_from_root": "/articles/active-directory/users-groups-roles/roles-groups-remove-assignment.md",

.openpublishing.redirection.json

Lines changed: 11 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,10 @@
11
{
22
"redirections": [
3+
{
4+
"source_path": "articles/route-server/routing-preference.md",
5+
"redirect_url": "/azure/route-server/overview",
6+
"redirect_document_id": false
7+
},
38
{
49
"source_path": "articles/storage/queues/storage-ruby-how-to-use-queue-storage.md",
510
"redirect_url": "/previous-versions/azure/storage/queues/storage-ruby-how-to-use-queue-storage",
@@ -22522,7 +22527,11 @@
2252222527
"source_path_from_root": "/articles/sentinel/data-connectors/microsoft-defender-threat-intelligence.md",
2252322528
"redirect_url": "/azure/sentinel/understand-threat-intelligence",
2252422529
"redirect_document_id": false
22525-
}
22526-
22530+
},
22531+
{
22532+
"source_path_from_root": "/articles/principles-for-ai-generated-content.md",
22533+
"redirect_url": "https://aka.ms/ai-content-principles",
22534+
"redirect_document_id": false
22535+
}
2252722536
]
2252822537
}

articles/active-directory-b2c/custom-policies-series-hello-world.md

Lines changed: 4 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -143,8 +143,10 @@ If you haven't already done so, create the following encryption keys. To automat
143143

144144
```xml
145145
<UserJourney Id="HelloWorldJourney">
146-
<OrchestrationStep Order="1" Type="SendClaims" CpimIssuerTechnicalProfileReferenceId="JwtIssuer" />
147-
</UserJourney>
146+
<OrchestrationSteps>
147+
<OrchestrationStep Order="1" Type="SendClaims" CpimIssuerTechnicalProfileReferenceId="JwtIssuer" />
148+
</OrchestrationSteps>
149+
</UserJourney>
148150
```
149151

150152
We've added a [UserJourney](userjourneys.md). The user journey specifies the business logic the end user goes through as Azure AD B2C processes a request. This user journey has only one step that issues a JTW token with the claims that you'll define in the next step.

articles/active-directory-b2c/manage-custom-policies-powershell.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -7,6 +7,7 @@ manager: CelesteDG
77

88
ms.service: active-directory
99
ms.workload: identity
10+
ms.custom: devx-track-azurepowershell
1011
ms.topic: how-to
1112
ms.date: 02/14/2020
1213
ms.author: kengaderdus

articles/active-directory-domain-services/ad-auth-no-join-linux-vm.md

Lines changed: 21 additions & 21 deletions
Original file line numberDiff line numberDiff line change
@@ -22,7 +22,7 @@ Currently Linux distribution can work as member of Active Directory domains, whi
2222
To complete the authentication flow we assume, you already have:
2323

2424
* An Active Directory Domain Services already configured.
25-
* A Linux VM (for the test we use CentosOS based machine).
25+
* A Linux VM (**for the test we use CentosOS based machine**).
2626
* A network infrastructure that allows communication between Active Directory and the Linux VM.
2727
* A dedicated User Account for read AD objects.
2828
* The Linux VM need to have these packages installed:
@@ -63,21 +63,21 @@ Review the information that you provided, and if everything is correct, click Fi
6363
6464
On your Linux VM, install the following packages: *sssd sssd-tools sssd-ldap openldap-client*:
6565

66-
```console
67-
yum install -y sssd sssd-tools sssd-ldap openldap-clients
66+
```bash
67+
sudo dnf install -y sssd sssd-tools sssd-ldap openldap-clients
6868
```
6969

7070
After the installation check if LDAP search works. In order to check it try an LDAP search following the example below:
7171

72-
```console
73-
ldapsearch -H ldaps://contoso.com -x \
72+
```bash
73+
sudo ldapsearch -H ldaps://contoso.com -x \
7474
-D CN=ReadOnlyUser,CN=Users,DC=contoso,DC=com -w Read0nlyuserpassword \
7575
-b CN=Users,DC=contoso,DC=com
7676
```
7777

7878
If the LDAP query works fine, you will obtain an output with some information like follow:
7979

80-
```console
80+
```config
8181
extended LDIF
8282
8383
LDAPv3
@@ -113,7 +113,7 @@ dSCorePropagationData: 16010101000000.0Z
113113
> [!NOTE]
114114
> If your get and error run the following command:
115115
>
116-
> ldapsearch -H ldaps://contoso.com -x \
116+
> sudo ldapsearch -H ldaps://contoso.com -x \
117117
> -D CN=ReadOnlyUser,CN=Users,DC=contoso,DC=com -w Read0nlyuserpassword \
118118
> -b CN=Users,DC=contoso,DC=com -d 3
119119
>
@@ -125,13 +125,13 @@ Create */etc/sssd/sssd.conf* with a content like the following. Remember to upda
125125

126126
Command for file creation:
127127

128-
```console
129-
vi /etc/sssd/sssd.conf
128+
```bash
129+
sudo vi /etc/sssd/sssd.conf
130130
```
131131

132132
Example sssd.conf:
133133

134-
```bash
134+
```config
135135
[sssd]
136136
config_file_version = 2
137137
domains = default
@@ -184,14 +184,14 @@ Save the file with *ESC + wq!* command.
184184

185185
Set the permission to sssd.conf to 600 with the following command:
186186

187-
```console
188-
chmod 600 /etc/sssd/sssd.conf
187+
```bash
188+
sudo chmod 600 /etc/sssd/sssd.conf
189189
```
190190

191191
After that create an obfuscated password for the Bind DN account. You must insert the Domain password for ReadOnlyUser:
192192

193-
```console
194-
sss_obfuscate --domain default
193+
```bash
194+
sudo sss_obfuscate --domain default
195195
```
196196

197197
The password will be placed automatically in the configuration file.
@@ -200,27 +200,27 @@ The password will be placed automatically in the configuration file.
200200

201201
Start the sssd service:
202202

203-
```console
204-
service sssd start
203+
```bash
204+
sudo systemctl start sssd
205205
```
206206

207207
Now configure the service with the *authconfig* tool:
208208

209-
```console
210-
authconfig --enablesssd --enablesssdauth --enablemkhomedir --updateall
209+
```bash
210+
sudo authconfig --enablesssd --enablesssdauth --enablemkhomedir --updateall
211211
```
212212

213213
At this point restart the service:
214214

215-
```console
216-
systemctl restart sssd
215+
```bash
216+
sudo systemctl restart sssd
217217
```
218218

219219
## Test the configuration
220220

221221
The final step is to check that the flow works properly. To check this, try logging in with one of your AD users in Active Directory. We tried with a user called *ADUser*. If the configuration is correct, you will get the following result:
222222

223-
```console
223+
```output
224224
[centosuser@centos8 ~]su - [email protected]
225225
Last login: Wed Oct 12 15:13:39 UTC 2022 on pts/0
226226
[ADUser@Centos8 ~]$ exit

articles/active-directory-domain-services/join-windows-vm-template.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -9,6 +9,7 @@ ms.assetid: 4eabfd8e-5509-4acd-86b5-1318147fddb5
99
ms.service: active-directory
1010
ms.subservice: domain-services
1111
ms.workload: identity
12+
ms.custom: devx-track-arm-template
1213
ms.topic: how-to
1314
ms.date: 01/29/2023
1415
ms.author: justinha

articles/active-directory-domain-services/template-create-instance.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -8,6 +8,7 @@ manager: amycolannino
88
ms.service: active-directory
99
ms.subservice: domain-services
1010
ms.workload: identity
11+
ms.custom: devx-track-arm-template
1112
ms.topic: sample
1213
ms.date: 01/29/2023
1314
ms.author: justinha

articles/active-directory/app-provisioning/accidental-deletions.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ ms.service: active-directory
88
ms.subservice: app-provisioning
99
ms.topic: how-to
1010
ms.workload: identity
11-
ms.date: 01/23/2023
11+
ms.date: 04/10/2023
1212
ms.author: kenwith
1313
ms.reviewer: arvinh
1414
zone_pivot_groups: app-provisioning-cross-tenant-synchronization
@@ -86,13 +86,13 @@ You can test the feature by triggering disable / deletion events by setting the
8686

8787
Let the provisioning job run (20 – 40 mins) and navigate back to the provisioning page. You'll see the provisioning job in quarantine and can choose to allow the deletions or review the provisioning logs to understand why the deletions occurred.
8888

89-
## Common de-provisioning scenarios to test
89+
## Common deprovisioning scenarios to test
9090
- Delete a user / put them into the recycle bin.
9191
- Block sign in for a user.
9292
- Unassign a user or group from the application (or configuration).
9393
- Remove a user from a group that's providing them access to the application (or configuration).
9494

95-
To learn more about de-provisioning scenarios, see [How Application Provisioning Works](how-provisioning-works.md#de-provisioning).
95+
To learn more about deprovisioning scenarios, see [How Application Provisioning Works](how-provisioning-works.md#deprovisioning).
9696

9797
## Frequently Asked Questions
9898

articles/active-directory/app-provisioning/how-provisioning-works.md

Lines changed: 9 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ ms.service: active-directory
88
ms.subservice: app-provisioning
99
ms.topic: conceptual
1010
ms.workload: identity
11-
ms.date: 04/04/2023
11+
ms.date: 04/10/2023
1212
ms.author: kenwith
1313
ms.reviewer: arvinh
1414
---
@@ -31,7 +31,7 @@ The **Azure AD Provisioning Service** provisions users to SaaS apps and other sy
3131

3232
## Provisioning using SCIM 2.0
3333

34-
The Azure AD provisioning service uses the [SCIM 2.0 protocol](https://techcommunity.microsoft.com/t5/Identity-Standards-Blog/bg-p/IdentityStandards) for automatic provisioning. The service connects to the SCIM endpoint for the application, and uses SCIM user object schema and REST APIs to automate the provisioning and de-provisioning of users and groups. A SCIM-based provisioning connector is provided for most applications in the Azure AD gallery. Developers use the SCIM 2.0 user management API in Azure AD to build endpoints for their apps that integrate with the provisioning service. For details, see [Build a SCIM endpoint and configure user provisioning](../app-provisioning/use-scim-to-provision-users-and-groups.md).
34+
The Azure AD provisioning service uses the [SCIM 2.0 protocol](https://techcommunity.microsoft.com/t5/Identity-Standards-Blog/bg-p/IdentityStandards) for automatic provisioning. The service connects to the SCIM endpoint for the application, and uses SCIM user object schema and REST APIs to automate the provisioning and deprovisioning of users and groups. A SCIM-based provisioning connector is provided for most applications in the Azure AD gallery. Developers use the SCIM 2.0 user management API in Azure AD to build endpoints for their apps that integrate with the provisioning service. For details, see [Build a SCIM endpoint and configure user provisioning](../app-provisioning/use-scim-to-provision-users-and-groups.md).
3535

3636
To request an automatic Azure AD provisioning connector for an app that doesn't currently have one, see [Azure Active Directory Application Request](../manage-apps/v2-howto-app-gallery-listing.md).
3737

@@ -43,7 +43,7 @@ Credentials are required for Azure AD to connect to the application's user manag
4343

4444
When you enable user provisioning for a third-party SaaS application, the Azure portal controls its attribute values through attribute mappings. Mappings determine the user attributes that flow between Azure AD and the target application when user accounts are provisioned or updated.
4545

46-
There's a pre-configured set of attributes and attribute mappings between Azure AD user objects and each SaaS app’s user objects. Some apps manage other types of objects along with Users, such as Groups.
46+
There's a preconfigured set of attributes and attribute mappings between Azure AD user objects and each SaaS app’s user objects. Some apps manage other types of objects along with Users, such as Groups.
4747

4848
When setting up provisioning, it's important to review and configure the attribute mappings and workflows that define which user (or group) properties flow from Azure AD to the application. Review and configure the matching property (**Match objects using this attribute**) that is used to uniquely identify and match users/groups between the two systems.
4949

@@ -56,15 +56,15 @@ When you configure provisioning to a SaaS application, one of the types of attri
5656

5757
For outbound provisioning from Azure AD to a SaaS application, relying on [user or group assignments](../manage-apps/assign-user-or-group-access-portal.md) is the most common way to determine which users are in scope for provisioning. Because user assignments are also used for enabling single sign-on, the same method can be used for managing both access and provisioning. Assignment-based scoping doesn't apply to inbound provisioning scenarios such as Workday and Successfactors.
5858

59-
* **Groups.** With an Azure AD Premium license plan, you can use groups to assign access to a SaaS application. Then, when the provisioning scope is set to **Sync only assigned users and groups**, the Azure AD provisioning service provisions or de-provisions users based on whether they're members of a group that's assigned to the application. The group object itself isn't provisioned unless the application supports group objects. Ensure that groups assigned to your application have the property "SecurityEnabled" set to "True".
59+
* **Groups.** With an Azure AD Premium license plan, you can use groups to assign access to a SaaS application. Then, when the provisioning scope is set to **Sync only assigned users and groups**, the Azure AD provisioning service provisions or deprovisions users based on whether they're members of a group that's assigned to the application. The group object itself isn't provisioned unless the application supports group objects. Ensure that groups assigned to your application have the property "SecurityEnabled" set to "True".
6060

6161
* **Dynamic groups.** The Azure AD user provisioning service can read and provision users in [dynamic groups](../enterprise-users/groups-create-rule.md). Keep these caveats and recommendations in mind:
6262

6363
* Dynamic groups can impact the performance of end-to-end provisioning from Azure AD to SaaS applications.
6464

65-
* How fast a user in a dynamic group is provisioned or de-provisioned in a SaaS application depends on how fast the dynamic group can evaluate membership changes. For information about how to check the processing status of a dynamic group, see [Check processing status for a membership rule](../enterprise-users/groups-create-rule.md).
65+
* How fast a user in a dynamic group is provisioned or deprovisioned in a SaaS application depends on how fast the dynamic group can evaluate membership changes. For information about how to check the processing status of a dynamic group, see [Check processing status for a membership rule](../enterprise-users/groups-create-rule.md).
6666

67-
* When a user loses membership in the dynamic group, it's considered a de-provisioning event. Consider this scenario when creating rules for dynamic groups.
67+
* When a user loses membership in the dynamic group, it's considered a deprovisioning event. Consider this scenario when creating rules for dynamic groups.
6868

6969
* **Nested groups.** The Azure AD user provisioning service can't read or provision users in nested groups. The service can only read and provision users that are immediate members of an explicitly assigned group. This limitation of "group-based assignments to applications" also affects single sign-on (see [Using a group to manage access to SaaS applications](../enterprise-users/groups-saasapps.md)). Instead, directly assign or otherwise [scope in](define-conditional-rules-for-provisioning-user-accounts.md) the groups that contain the users who need to be provisioned.
7070

@@ -184,8 +184,8 @@ Performance depends on whether your provisioning job is running an initial provi
184184

185185
All operations run by the user provisioning service are recorded in the Azure AD [Provisioning logs (preview)](../reports-monitoring/concept-provisioning-logs.md?context=azure/active-directory/manage-apps/context/manage-apps-context). The logs include all read and write operations made to the source and target systems, and the user data that was read or written during each operation. For information on how to read the provisioning logs in the Azure portal, see the [provisioning reporting guide](./check-status-user-account-provisioning.md).
186186

187-
## De-provisioning
188-
The Azure AD provisioning service keeps source and target systems in sync by de-provisioning accounts when user access is removed.
187+
## Deprovisioning
188+
The Azure AD provisioning service keeps source and target systems in sync by deprovisioning accounts when user access is removed.
189189

190190
The provisioning service supports both deleting and disabling (sometimes referred to as soft-deleting) users. The exact definition of disable and delete varies based on the target app's implementation, but generally a disable indicates that the user can't sign in. A delete indicates that the user has been removed completely from the application. For SCIM applications, a disable is a request to set the *active* property to false on a user.
191191

@@ -201,8 +201,7 @@ Confirm the mapping for *active* for your application. If you're using an applic
201201
**Configure your application to delete a user**
202202

203203
The scenario triggers a disable or a delete:
204-
* A user is soft-deleted in Azure AD (sent to the recycle bin / AccountEnabled property set to false).
205-
30 days after a user is deleted in Azure AD, they're permanently deleted from the tenant. At this point, the provisioning service sends a DELETE request to permanently delete the user in the application. At any time during the 30-day window, you can [manually delete a user permanently](../fundamentals/active-directory-users-restore.md), which sends a delete request to the application.
204+
* A user is soft-deleted in Azure AD (sent to the recycle bin / AccountEnabled property set to false). Thirty days after a user is deleted in Azure AD, they're permanently deleted from the tenant. At this point, the provisioning service sends a DELETE request to permanently delete the user in the application. At any time during the 30-day window, you can [manually delete a user permanently](../fundamentals/active-directory-users-restore.md), which sends a delete request to the application.
206205
* A user is permanently deleted / removed from the recycle bin in Azure AD.
207206
* A user is unassigned from an app.
208207
* A user goes from in scope to out of scope (doesn't pass a scoping filter anymore).

articles/active-directory/app-proxy/application-proxy-connectors.md

Lines changed: 16 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -39,6 +39,22 @@ The server needs to have TLS 1.2 enabled before you install the Application Prox
3939
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319] "SchUseStrongCrypto"=dword:00000001
4040
```
4141
42+
A `regedit` file you can use to set these values follows:
43+
44+
```
45+
Windows Registry Editor Version 5.00
46+
47+
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2]
48+
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Client]
49+
"DisabledByDefault"=dword:00000000
50+
"Enabled"=dword:00000001
51+
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Server]
52+
"DisabledByDefault"=dword:00000000
53+
"Enabled"=dword:00000001
54+
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319]
55+
"SchUseStrongCrypto"=dword:00000001
56+
```
57+
4258
1. Restart the server
4359
4460
For more information about the network requirements for the connector server, see [Get started with Application Proxy and install a connector](application-proxy-add-on-premises-application.md).

0 commit comments

Comments
 (0)