Skip to content

Commit 5afc07a

Browse files
committed
Merge branch 'main' into release-rebrand-cdn-edgio
2 parents 53c206f + bc70cf3 commit 5afc07a

File tree

1,038 files changed

+3531
-2712
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

1,038 files changed

+3531
-2712
lines changed

.openpublishing.redirection.json

Lines changed: 10 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,15 @@
11
{
22
"redirections": [
3+
{
4+
"source_path": "articles/migrate/tutorial-assess-webapps-physical.md",
5+
"redirect_URL": "tutorial-assess-webapps",
6+
"redirect_document_id": false
7+
},
8+
{
9+
"source_path": "articles/migrate/tutorial-assess-webapps-hyper-v.md",
10+
"redirect_URL": "tutorial-assess-webapps",
11+
"redirect_document_id": false
12+
},
313
{
414
"source_path": "articles/route-server/tutorial-protect-route-server.md",
515
"redirect_URL": "/azure/route-server/tutorial-protect-route-server-ddos",

articles/active-directory-domain-services/policy-reference.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
title: Built-in policy definitions for Azure Active Directory Domain Services
33
description: Lists Azure Policy built-in policy definitions for Azure Active Directory Domain Services. These built-in policy definitions provide common approaches to managing your Azure resources.
4-
ms.date: 08/08/2023
4+
ms.date: 08/25/2023
55
ms.service: active-directory
66
ms.subservice: domain-services
77
author: justinha

articles/active-directory/app-provisioning/inbound-provisioning-api-grant-access.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -86,6 +86,6 @@ This section describes how you can assign the necessary permissions to a managed
8686
## Next steps
8787
- [Quick start using cURL](inbound-provisioning-api-curl-tutorial.md)
8888
- [Quick start using Postman](inbound-provisioning-api-postman.md)
89-
- [Quick start using Postman](inbound-provisioning-api-graph-explorer.md)
89+
- [Quick start using Graph Explorer](inbound-provisioning-api-graph-explorer.md)
9090
- [Frequently asked questions about API-driven inbound provisioning](inbound-provisioning-api-faqs.md)
9191

articles/active-directory/app-provisioning/on-premises-sap-connector-configure.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -1,20 +1,20 @@
11
---
2-
title: Azure AD Provisioning to SAP ERP Central Component (SAP ECC) 7.0
3-
description: This document describes how to configure Azure AD to provision users into SAP ECC 7.
2+
title: Azure AD Provisioning into SAP ERP Central Component (SAP ECC, formerly SAP R/3) with NetWeaver AS ABAP 7.0 or later.
3+
description: This document describes how to configure Azure AD to provision users into SAP ERP Central Component (SAP ECC, formerly SAP R/3) with NetWeaver AS ABAP 7.0 or later.
44
services: active-directory
55
author: billmath
66
manager: amycolannino
77
ms.service: active-directory
88
ms.subservice: app-provisioning
99
ms.topic: how-to
1010
ms.workload: identity
11-
ms.date: 06/30/2023
11+
ms.date: 08/25/2023
1212
ms.author: billmath
1313
ms.reviewer: arvinh
1414
---
1515

16-
# Configuring Azure AD to provision users into SAP ECC 7.0
17-
The following documentation provides configuration and tutorial information demonstrating how to provision users from Azure AD into SAP ERP Central Component (SAP ECC) 7.0. If you are using other versions such as SAP R/3, you can still use the guides provided in the [download center](https://www.microsoft.com/download/details.aspx?id=51495) as a reference to build your own template and configure provisioning.
16+
# Configuring Azure AD to provision users into SAP ECC with NetWeaver AS ABAP 7.0 or later
17+
The following documentation provides configuration and tutorial information demonstrating how to provision users from Azure AD into SAP ERP Central Component (SAP ECC, formerly SAP R/3) with NetWeaver 7.0 or later. If you are using other versions such as SAP R/3, you can still use the guides provided in the [download center](https://www.microsoft.com/download/details.aspx?id=51495) as a reference to build your own template and configure provisioning.
1818

1919

2020
[!INCLUDE [app-provisioning-sap.md](../../../includes/app-provisioning-sap.md)]

articles/active-directory/develop/reply-url.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -46,7 +46,7 @@ This table shows the maximum number of redirect URIs you can add to an app regis
4646
| Microsoft work or school accounts in any organization's Azure Active Directory (Azure AD) tenant | 256 | `signInAudience` field in the application manifest is set to either *AzureADMyOrg* or *AzureADMultipleOrgs* |
4747
| Personal Microsoft accounts and work and school accounts | 100 | `signInAudience` field in the application manifest is set to *AzureADandPersonalMicrosoftAccount* |
4848

49-
The maximum number of redirect URIS can't be raised for [security reasons](#restrictions-on-wildcards-in-redirect-uris). If your scenario requires more redirect URIs than the maximum limit allowed, consider the following [state parameter approach](#use-a-state-parameter) as the solution.
49+
The maximum number of redirect URIs can't be raised for [security reasons](#restrictions-on-wildcards-in-redirect-uris). If your scenario requires more redirect URIs than the maximum limit allowed, consider the following [state parameter approach](#use-a-state-parameter) as the solution.
5050

5151
## Maximum URI length
5252

articles/active-directory/devices/hybrid-join-plan.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -159,7 +159,7 @@ When you're using AD FS, you need to enable the following WS-Trust endpoints:
159159
> [!WARNING]
160160
> Both **adfs/services/trust/2005/windowstransport** or **adfs/services/trust/13/windowstransport** should be enabled as intranet facing endpoints only and must NOT be exposed as extranet facing endpoints through the Web Application Proxy. To learn more on how to disable WS-Trust Windows endpoints, see [Disable WS-Trust Windows endpoints on the proxy](/windows-server/identity/ad-fs/deployment/best-practices-securing-ad-fs#disable-ws-trust-windows-endpoints-on-the-proxy-ie-from-extranet). You can see what endpoints are enabled through the AD FS management console under **Service** > **Endpoints**.
161161
162-
Beginning with version 1.1.819.0, Azure AD Connect provides you with a wizard to configure hybrid Azure AD join. The wizard enables you to significantly simplify the configuration process. If installing the required version of Azure AD Connect isn't an option for you, see [how to manually configure device registration](hybrid-join-manual.md).
162+
Beginning with version 1.1.819.0, Azure AD Connect provides you with a wizard to configure hybrid Azure AD join. The wizard enables you to significantly simplify the configuration process. If installing the required version of Azure AD Connect isn't an option for you, see [how to manually configure device registration](hybrid-join-manual.md). If contoso.com is registered as a confirmed custom domain, users can get a PRT even if their syncronized on-premises AD DS UPN suffix is in a subdomain like test.contoso.com.
163163

164164
## Review on-premises AD users UPN support for hybrid Azure AD join
165165

articles/active-directory/external-identities/customers/how-to-web-app-node-use-certificate.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -19,9 +19,9 @@ ms.custom: developer, devx-track-js
1919

2020
Azure Active Directory (Azure AD) for customers supports two types of authentication for [confidential client applications](../../../active-directory/develop/msal-client-applications.md); password-based authentication (such as client secret) and certificate-based authentication. For a higher level of security, we recommend using a certificate (instead of a client secret) as a credential in your confidential client applications.
2121

22-
In production, you should purchase a certificate signed by a well-known certificate authority, and use [Azure Key Vault](https://azure.microsoft.com/products/key-vault/) to manage certificate access and lifetime for you. However, for testing purposes, you can create a self-signed certificate and configure your apps to authenticate with it.
22+
In production, you should purchase a certificate signed by a well-known certificate authority, and use [Azure Key Vault](https://azure.microsoft.com/products/key-vault/) to manage certificate access and lifetime for you. However, for testing purposes, you can create a self-signed certificate and configure your apps to authenticate with it.
2323

24-
In this article, you learn to generate a self-signed certificate by using [Azure Key Vault](https://azure.microsoft.com/products/key-vault/) on the Azure portal, OpenSSL or Windows PowerShell.
24+
In this article, you learn to generate a self-signed certificate by using [Azure Key Vault](https://azure.microsoft.com/products/key-vault/) on the Azure portal, OpenSSL or Windows PowerShell. If you have a client secret already, you'll learn how to safely delete it.
2525

2626
When needed, you can also create a self-signed certificate programmatically by using [.NET](/azure/key-vault/certificates/quick-create-net), [Node.js](/azure/key-vault/certificates/quick-create-node), [Go](/azure/key-vault/certificates/quick-create-go), [Python](/azure/key-vault/certificates/quick-create-python) or [Java](/azure/key-vault/certificates/quick-create-java) client libraries.
2727

@@ -88,11 +88,13 @@ After the command finishes execution, you should have a *.crt* and a *.key* file
8888

8989
[!INCLUDE [active-directory-customers-app-integration-add-user-flow](./includes/register-app/add-client-app-certificate.md)]
9090

91+
[!INCLUDE [remove-client-secret](./includes/remove-client-secret.md)]
92+
9193
## Configure your Node.js app to use certificate
9294

9395
Once you associate your app registration with the certificate, you need to update your app code to start using the certificate:
9496

95-
1. Locate the file that contains your MSAL configuration object, such as `msalConfig` in *authConfig.js*, then update it to look similar to the following code:
97+
1. Locate the file that contains your MSAL configuration object, such as `msalConfig` in *authConfig.js*, then update it to look similar to the following code. If you have a client secret present, make sure you remove it:
9698

9799
```javascript
98100
require('dotenv').config();
@@ -124,7 +126,6 @@ Once you associate your app registration with the certificate, you need to updat
124126
auth: {
125127
clientId: process.env.CLIENT_ID || 'Enter_the_Application_Id_Here', // 'Application (client) ID' of app registration in Azure portal - this value is a GUID
126128
authority: process.env.AUTHORITY || `https://${TENANT_SUBDOMAIN}.ciamlogin.com/`,
127-
//clientSecret: process.env.CLIENT_SECRET || 'Enter_the_Client_Secret_Here', // Client secret generated from the app registration in Azure portal
128129
clientCertificate: {
129130
thumbprint: "YOUR_CERT_THUMBPRINT", // replace with thumbprint obtained during step 2 above
130131
privateKey: privateKey
@@ -174,14 +175,13 @@ Once you associate your app registration with the certificate, you need to updat
174175
175176
You can use your existing certificate directly from Azure Key Vault:
176177
177-
1. Locate the file that contains your MSAL configuration object, such as `msalConfig` in *authConfig.js*, then comment the `clientSecret` property:
178+
1. Locate the file that contains your MSAL configuration object, such as `msalConfig` in *authConfig.js*, then remove the `clientSecret` property:
178179
179180
```java
180181
const msalConfig = {
181182
auth: {
182183
clientId: process.env.CLIENT_ID || 'Enter_the_Application_Id_Here', // 'Application (client) ID' of app registration in Azure portal - this value is a GUID
183184
authority: process.env.AUTHORITY || `https://${TENANT_SUBDOMAIN}.ciamlogin.com/`,
184-
//clientSecret: process.env.CLIENT_SECRET || 'Enter_the_Client_Secret_Here', // Client secret generated from the app registration in Azure portal
185185
},
186186
//...
187187
};
Lines changed: 13 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,13 @@
1+
---
2+
author: cilwerner
3+
ms.service: active-directory
4+
ms.subservice: ciam
5+
ms.topic: include
6+
ms.date: 08/28/2023
7+
ms.author: cwerner
8+
---
9+
10+
If you've a client secret already in place for your application, you need to delete it to avoid a malicious application for impersonating your application:
11+
12+
1. Go to the **Client secrets** tab, and select the **Delete** icon.
13+
2. In the pop-up window that appears, select **Yes**.

articles/active-directory/governance/entitlement-management-access-package-request-policy.md

Lines changed: 4 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -123,15 +123,14 @@ Follow these steps if you want to allow users not in your directory to request t
123123

124124
![Access package - Requests - For users not in your directory](./media/entitlement-management-access-package-request-policy/for-users-not-in-your-directory.png)
125125

126-
1. Select one of the following options:
126+
1. Select whether the users who can request access are required to be affiliated with an existing connected organization, or can be anyone on the Internet. A connected organization is one that you have a pre-existing relationship with, which might have an external Azure AD directory or another identity provider. Select one of the following options:
127127

128128
| | Description |
129129
| --- | --- |
130130
| **Specific connected organizations** | Choose this option if you want to select from a list of organizations that your administrator previously added. All users from the selected organizations can request this access package. |
131-
| **All configured connected organizations** | Choose this option if all users from all your configured connected organizations can request this access package. Only users from configured connected organizations can request access packages that are shown to users from all configured organizations. |
131+
| **All configured connected organizations** | Choose this option if all users from all your configured connected organizations can request this access package. Only users from configured connected organizations can request access packages, so if a user is not from an Azure AD tenant, domain or identity provider associated with an existing connected organization, they will not be able to request. |
132132
| **All users (All connected organizations + any new external users)** | Choose this option if any user on the internet should be able to request this access package. If they don’t belong to a connected organization in your directory, a connected organization will automatically be created for them when they request the package. The automatically created connected organization will be in a **proposed** state. For more information about the proposed state, see [State property of connected organizations](entitlement-management-organization.md#state-property-of-connected-organizations). |
133133

134-
A connected organization is an external Azure AD directory or domain that you have a relationship with.
135134

136135
1. If you selected **Specific connected organizations**, click **Add directories** to select from a list of connected organizations that your administrator previously added.
137136

@@ -146,15 +145,15 @@ Follow these steps if you want to allow users not in your directory to request t
146145
> [!NOTE]
147146
> All users from the selected connected organizations can request this access package. For a connected organization that has an Azure AD directory, users from all verified domains associated with the Azure AD directory can request, unless those domains are blocked by the Azure B2B allow or deny list. For more information, see [Allow or block invitations to B2B users from specific organizations](../external-identities/allow-deny-list.md).
148147
149-
1. If you want to require approval, use the steps in [Change approval settings for an access package in entitlement management](entitlement-management-access-package-approval-policy.md) to configure approval settings.
148+
1. Next, use the steps in [Change approval settings for an access package in entitlement management](entitlement-management-access-package-approval-policy.md) to configure approval settings to specify who should approve requests from users not in your organization.
150149

151150
1. Go to the [Enable requests](#enable-requests) section.
152151

153152
## None (administrator direct assignments only)
154153

155154
Follow these steps if you want to bypass access requests and allow administrators to directly assign specific users to this access package. Users won't have to request the access package. You can still set lifecycle settings, but there are no request settings.
156155

157-
1. In the **Users who can request access** section, click **None (administrator direct assignments only**.
156+
1. In the **Users who can request access** section, click **None (administrator direct assignments only)**.
158157

159158
![Access package - Requests - None administrator direct assignments only](./media/entitlement-management-access-package-request-policy/none-admin-direct-assignments-only.png)
160159

0 commit comments

Comments
 (0)