Skip to content

Commit 4f156e5

Browse files
committed
Merge branch 'data-retention-archive' of https://github.com/guywi-ms/azure-docs-pr into data-retention-archive
2 parents 412cc30 + 094e61e commit 4f156e5

File tree

1,871 files changed

+16795
-8768
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

1,871 files changed

+16795
-8768
lines changed

.openpublishing.redirection.active-directory.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -10,6 +10,11 @@
1010
"redirect_url": "/azure/active-directory/develop/enterprise-app-role-management",
1111
"redirect_document_id": false
1212
},
13+
{
14+
"source_path_from_root": "/articles/active-directory/governance/tutorial-prepare-azure-ad-user-accounts.md",
15+
"redirect_url": "/azure/active-directory/governance/tutorial-prepare-user-accounts",
16+
"redirect_document_id": false
17+
},
1318
{
1419
"source_path_from_root": "/articles/active-directory/develop/active-directory-schema-extensions.md",
1520
"redirect_url": "/azure/active-directory/develop/schema-extensions",

.openpublishing.redirection.json

Lines changed: 52 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -23200,7 +23200,7 @@
2320023200
},
2320123201
{
2320223202
"source_path_from_root": "/articles/active-directory/develop/web-app-quickstart-portal-node-js-passport.md",
23203-
"redirect_url": "/azure/active-directory/develop/web-app-quickstart?pivots=devlang-nodejs-msal",
23203+
"redirect_url": "/azure/active-directory/develop/quickstart-web-app-nodejs-msal-sign-in",
2320423204
"redirect_document_id": false
2320523205
},
2320623206
{
@@ -23215,7 +23215,37 @@
2321523215
},
2321623216
{
2321723217
"source_path_from_root": "/articles/active-directory/develop/quickstart-v2-nodejs-webapp.md",
23218-
"redirect_url": "/azure/active-directory/develop/web-app-quickstart?pivots=devlang-nodejs-msal",
23218+
"redirect_url": "/azure/active-directory/develop/quickstart-web-app-nodejs-msal-sign-in",
23219+
"redirect_document_id": false
23220+
},
23221+
{
23222+
"source_path_from_root": "/articles/active-directory/develop/console-app-quickstart.md",
23223+
"redirect_url": "/azure/active-directory/develop/index-service",
23224+
"redirect_document_id": false
23225+
},
23226+
{
23227+
"source_path_from_root": "/articles/active-directory/develop/desktop-app-quickstart.md",
23228+
"redirect_url": "/azure/active-directory/develop/index-desktop",
23229+
"redirect_document_id": false
23230+
},
23231+
{
23232+
"source_path_from_root": "/articles/active-directory/develop/mobile-app-quickstart.md",
23233+
"redirect_url": "/azure/active-directory/develop/index-mobile",
23234+
"redirect_document_id": false
23235+
},
23236+
{
23237+
"source_path_from_root": "/articles/active-directory/develop/web-api-quickstart.md",
23238+
"redirect_url": "/azure/active-directory/develop/index-web-api",
23239+
"redirect_document_id": false
23240+
},
23241+
{
23242+
"source_path_from_root": "/articles/active-directory/develop/web-app-quickstart.md",
23243+
"redirect_url": "/azure/active-directory/develop/index-web-app",
23244+
"redirect_document_id": false
23245+
},
23246+
{
23247+
"source_path_from_root": "/articles/active-directory/develop/single-page-app-quickstart.md",
23248+
"redirect_url": "/azure/active-directory/develop/index-spa",
2321923249
"redirect_document_id": false
2322023250
},
2322123251
{
@@ -24082,6 +24112,26 @@
2408224112
"source_path_from_root": "/articles/private-link/tutorial-private-endpoint-webapp-portal.md",
2408324113
"redirect_url": "/azure/private-link/create-private-endpoint-portal",
2408424114
"redirect_document_id": false
24115+
},
24116+
{
24117+
"source_path_from_root": "/articles/aks/use-multiple-node-pools.md",
24118+
"redirect_url": "/azure/aks/create-node-pools",
24119+
"redirect_document_id": false
24120+
},
24121+
{
24122+
"source_path_from_root": "/articles/reliability/migrate-app-service.md",
24123+
"redirect_url": "/azure/reliability/reliability-app-service",
24124+
"redirect_document_id": false
24125+
},
24126+
{
24127+
"source_path_from_root": "/articles/reliability/migrate-app-service-environment.md",
24128+
"redirect_url": "/azure/reliability/reliability-app-service",
24129+
"redirect_document_id": false
2408524130
}
24131+
24132+
24133+
24134+
24135+
2408624136
]
2408724137
}

.openpublishing.redirection.sentinel.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -174,6 +174,11 @@
174174
"source_path": "articles/sentinel/data-connectors/zoom-reports-using-azure-function.md",
175175
"redirect_url": "/azure/sentinel/data-connectors/zoom-reports-using-azure-functions",
176176
"redirect_document_id": true
177+
},
178+
{
179+
"source_path": "articles/sentinel/store-logs-in-azure-data-explorer.md",
180+
"redirect_url": "/azure/azure-monitor/logs/data-retention-archive",
181+
"redirect_document_id": true
177182
}
178183
]
179184
}

articles/active-directory-b2c/enable-authentication-python-web-app.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -190,7 +190,7 @@ In the root folder of your web app, create the `templates` folder. In the templa
190190

191191
Add the following templates under the templates folder. These templates extend the `base.html` template:
192192

193-
- **index.html**: the home page of the web app. The templates use the following logic: if a user doesn't sign-in, it renders the sing-in button. If users sings-in, it renders the access token's claims, link to edit profile, and call a Graph API.
193+
- **index.html**: the home page of the web app. The templates use the following logic: if a user doesn't sign in, it renders the sign-in button. If a user signs in, it renders the access token's claims, link to edit profile, and call a Graph API.
194194

195195
```html
196196
{% extends "base.html" %}

articles/active-directory-domain-services/policy-reference.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
title: Built-in policy definitions for Azure Active Directory Domain Services
33
description: Lists Azure Policy built-in policy definitions for Azure Active Directory Domain Services. These built-in policy definitions provide common approaches to managing your Azure resources.
4-
ms.date: 07/25/2023
4+
ms.date: 08/03/2023
55
ms.service: active-directory
66
ms.subservice: domain-services
77
author: justinha

articles/active-directory/app-provisioning/inbound-provisioning-api-concepts.md

Lines changed: 19 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -48,11 +48,11 @@ In all the above scenarios, the integration is greatly simplified as Azure AD pr
4848

4949
### Steps of the workflow
5050

51-
1. IT Admin configures an API-driven inbound user provisioning app from the Microsoft Entra Enterprise App gallery.
52-
2. IT Admin provides endpoint access details to the API developer/partner/system integrator.
53-
3. The API developer/partner/system integrator builds an API client to send authoritative identity data to Azure AD.
54-
4. The API client reads identity data from the authoritative source.
55-
5. The API client sends a POST request to provisioning [/bulkUpload](/graph/api/synchronization-synchronizationjob-post-bulkupload) API endpoint associated with the provisioning app.
51+
1. IT Admin configures [an API-driven inbound user provisioning app](inbound-provisioning-api-configure-app.md) from the Microsoft Entra Enterprise App gallery.
52+
1. IT Admin [grants access permissions](inbound-provisioning-api-grant-access.md) and provides endpoint access details to the API developer/partner/system integrator.
53+
1. The API developer/partner/system integrator builds an API client to send authoritative identity data to Azure AD.
54+
1. The API client reads identity data from the authoritative source.
55+
1. The API client sends a POST request to provisioning [/bulkUpload](/graph/api/synchronization-synchronizationjob-post-bulkupload) API endpoint associated with the provisioning app.
5656
>[!NOTE]
5757
> The API client doesn't need to perform any comparisons between the source attributes and the target attribute values to determine what operation (create/update/enable/disable) to invoke. This is automatically handled by the provisioning service. The API client simply uploads the identity data read from the source system by packaging it as bulk request using SCIM schema constructs.
5858
1. If successful, an ```Accepted 202 Status``` is returned.
@@ -64,7 +64,7 @@ In all the above scenarios, the integration is greatly simplified as Azure AD pr
6464

6565
### Key features of API-driven inbound user provisioning
6666

67-
- Delivered as a provisioning app that that exposes an *asynchronous* Microsoft Graph provisioning [/bulkUpload](/graph/api/synchronization-synchronizationjob-post-bulkupload) API endpoint accessed using valid OAuth token.
67+
- Available as a provisioning app that exposes an *asynchronous* Microsoft Graph provisioning [/bulkUpload](/graph/api/synchronization-synchronizationjob-post-bulkupload) API endpoint accessed using valid OAuth token.
6868
- Tenant admins must grant API clients interacting with this provisioning app the Graph permission `SynchronizationData-User.Upload`.
6969
- The Graph API endpoint accepts valid bulk request payloads using SCIM schema constructs.
7070
- With SCIM schema extensions, you can send any attribute in the bulk request payload.
@@ -74,6 +74,19 @@ In all the above scenarios, the integration is greatly simplified as Azure AD pr
7474
- Admins can check provisioning progress by viewing the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md).
7575
- API clients can track progress by querying [provisioning logs API](/graph/api/resources/provisioningobjectsummary).
7676

77+
### Recommended learning path
78+
79+
| # | Learning objective | Guidance |
80+
|-------|-------|-------|
81+
| 1. | You want to learn more about the inbound provisioning API specs. | Refer to [/bulkUpload](/graph/api/synchronization-synchronizationjob-post-bulkupload) API spec document. |
82+
| 2. | You want to get more familiar with the API-driven provisioning concepts, scenarios and limitations. | Refer to [Frequently asked questions about API-driven inbound provisioning](inbound-provisioning-api-faqs.md). |
83+
| 3. | As an *Admin user*, you want to quickly test the inbound provisioning API. | * Create [API-driven inbound provisioning app](inbound-provisioning-api-configure-app.md) <br> * [Test API using Graph Explorer](inbound-provisioning-api-graph-explorer.md) |
84+
| 4. | With a service account or managed identity, you want to quickly test the inbound provisioning API. | * Create [API-driven inbound provisioning app](inbound-provisioning-api-configure-app.md) <br> * Grant [API permissions](inbound-provisioning-api-grant-access.md) <br> * [Test API using cURL](inbound-provisioning-api-curl-tutorial.md) or [Postman](inbound-provisioning-api-postman.md) |
85+
| 5. | You want to extend the API-driven provisioning app to process more custom attributes. | Refer to the tutorial [Extend API-driven provisioning to sync custom attributes](inbound-provisioning-api-custom-attributes.md) |
86+
| 6. | You want to automate data upload from your system of record to the inbound provisioning API endpoint. | Refer to the tutorials <br> * [Quick start with PowerShell](inbound-provisioning-api-powershell.md) <br> * [Quick start with Azure Logic Apps](inbound-provisioning-api-logic-apps.md) |
87+
| 7. | You want to troubleshoot inbound provisioning API issues | Refer to the [troubleshooting guide](inbound-provisioning-api-issues.md). |
88+
89+
7790
## Next steps
7891
- [Configure API-driven inbound provisioning app](inbound-provisioning-api-configure-app.md)
7992
- [Frequently asked questions about API-driven inbound provisioning](inbound-provisioning-api-faqs.md)

articles/active-directory/app-provisioning/inbound-provisioning-api-curl-tutorial.md

Lines changed: 2 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -30,7 +30,7 @@ ms.reviewer: cmmdesai
3030
```
3131
curl -X POST -H "Content-Type: application/x-www-form-urlencoded" -d "client_id=[yourClientId]&scope=https%3A%2F%2Fgraph.microsoft.com%2F.default&client_secret=[yourClientSecret]&grant_type=client_credentials" "https://login.microsoftonline.com/[yourTenantId]/oauth2/v2.0/token"
3232
```
33-
1. Copy the [bulk request with SCIM Enterprise User Schema](#bulk-request-with-scim-enterprise-user-schema) and save the contents in a file called scim-bulk-upload-users.json.
33+
1. Copy the [bulk request with SCIM Enterprise User Schema](#bulk-request-with-scim-enterprise-user-schema) and save the contents in a file called `scim-bulk-upload-users.json`.
3434
1. Replace the variable `[InboundProvisioningAPIEndpoint]` with the provisioning API endpoint associated with your provisioning app. Use the `[AccessToken]` value from the previous step and run the following curl command to upload the bulk request to the provisioning API endpoint.
3535
```
3636
curl -v "[InboundProvisioningAPIEndpoint]" -d @scim-bulk-upload-users.json -H "Authorization: Bearer [AccessToken]" -H "Content-Type: application/scim+json"
@@ -63,11 +63,7 @@ ms.reviewer: cmmdesai
6363
The bulk request shown below uses the SCIM standard Core User and Enterprise User schema.
6464
6565
**Request body**
66-
# [HTTP](#tab/http)
67-
<!-- {
68-
"blockType": "request",
69-
"name": "Quick_start_with_curl"
70-
}-->
66+
7167
```http
7268
{
7369
"schemas": ["urn:ietf:params:scim:api:messages:2.0:BulkRequest"],

0 commit comments

Comments
 (0)