Skip to content

Commit 66eb060

Browse files
authored
Merge pull request #231206 from MicrosoftDocs/main
3/17 AM Publish
2 parents 0c42a0b + 8d60b89 commit 66eb060

File tree

80 files changed

+960
-711
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

80 files changed

+960
-711
lines changed

.openpublishing.redirection.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -22440,6 +22440,11 @@
2244022440
"source_path": "articles/private-multi-access-edge-compute-mec/metaswitch-fusion-core-overview.md",
2244122441
"redirect_URL": "/azure/private-5g-core",
2244222442
"redirect_document_id": false
22443+
},
22444+
{
22445+
"source_path": "articles/communications-gateway/rotate-secrets.md",
22446+
"redirect_URL": "/azure/communications-gateway/whats-new",
22447+
"redirect_document_id": false
2244322448
}
2244422449
]
2244522450
}

articles/active-directory/app-provisioning/on-premises-scim-provisioning.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -64,3 +64,4 @@ The following video provides an overview of on-premises provisoning.
6464
- [App provisioning](user-provisioning.md)
6565
- [Generic SQL connector](on-premises-sql-connector-configure.md)
6666
- [Tutorial: ECMA Connector Host generic SQL connector](tutorial-ecma-sql-connector.md)
67+
- [Known issues](known-issues.md)

articles/active-directory/app-provisioning/scim-validator-tutorial.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ ms.service: active-directory
88
ms.subservice: app-provisioning
99
ms.workload: identity
1010
ms.topic: tutorial
11-
ms.date: 09/13/2022
11+
ms.date: 03/17/2023
1212
ms.custom: template-tutorial
1313
ms.reviewer: arvinh
1414
---
@@ -41,7 +41,7 @@ The first step is to select a testing method to validate your SCIM endpoint.
4141

4242
**Use default attributes** - The system provides the default attributes, and you modify them to meet your need.
4343

44-
**Discover schema** - If your end point supports /Schema, this option will allow the tool to discover the supported attributes. We recommend this option as it reduces the overhead of updating your app as you build it out.
44+
**Discover schema** - If your end point supports /Schema, this option lets the tool discover the supported attributes. We recommend this option as it reduces the overhead of updating your app as you build it out.
4545

4646
**Upload Azure AD Schema** - Upload the schema you've downloaded from your sample app on Azure AD.
4747

@@ -75,7 +75,7 @@ Finally, you need to test and validate your endpoint.
7575

7676
### Use Postman to test endpoints (optional)
7777

78-
In addition to using the SCIM Validator tool, you can also use Postman to validate an endpoint. This example provides a set of tests in Postman that validate CRUD (create, read, update, and delete) operations on users and groups, filtering, updates to group membership, and disabling users.
78+
In addition to using the SCIM Validator tool, you can also use Postman to validate an endpoint. This example provides a set of tests in Postman. The example validates create, read, update, and delete (CRUD) operations. The operations are validated on users and groups, filtering, updates to group membership, and disabling users.
7979

8080
The endpoints are in the `{host}/scim/` directory, and you can use standard HTTP requests to interact with them. To modify the `/scim/` route, see *ControllerConstant.cs* in **AzureADProvisioningSCIMreference** > **ScimReferenceApi** > **Controllers**.
8181

@@ -120,10 +120,10 @@ If you created any Azure resources in your testing that are no longer needed, do
120120
## Known Issues with Azure AD SCIM Validator
121121

122122
- Soft deletes (disables) aren’t yet supported.
123-
- The time zone format is randomly generated and will fail for systems that try to validate it.
124-
- The preferred language format is randomly generated and will fail for systems that try to validate it.
123+
- The time zone format is randomly generated and fails for systems that try to validate it.
124+
- The preferred language format is randomly generated and fails for systems that try to validate it.
125125
- The patch user remove attributes may attempt to remove mandatory/required attributes for certain systems. Such failures should be ignored.
126126

127127

128128
## Next steps
129-
- [Learn how to add an app that is not in the Azure AD app gallery](../manage-apps/overview-application-gallery.md)
129+
- [Learn how to add an app that's not in the Azure AD app gallery](../manage-apps/overview-application-gallery.md)

articles/active-directory/app-provisioning/use-scim-to-build-users-and-groups-endpoints.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ ms.service: active-directory
88
ms.subservice: app-provisioning
99
ms.workload: identity
1010
ms.topic: conceptual
11-
ms.date: 03/16/2023
11+
ms.date: 03/17/2023
1212
ms.author: kenwith
1313
ms.reviewer: arvinh
1414
---
@@ -102,7 +102,7 @@ That's it! Your SCIM endpoint is now published, and you can use the Azure App Se
102102
103103
## Test your SCIM endpoint
104104
105-
Requests to a SCIM endpoint require authorization. The SCIM standard has multiple options for authentication and authorization, including cookies, basic authentication, TLS client authentication, or any of the methods listed in [RFC 7644](https://tools.ietf.org/html/rfc7644#section-2).
105+
Requests to a SCIM endpoint require authorization. The SCIM standard has multiple options available. Requests can use cookies, basic authentication, TLS client authentication, or any of the methods listed in [RFC 7644](https://tools.ietf.org/html/rfc7644#section-2).
106106
107107
Be sure to avoid methods that aren't secure, such as username and password, in favor of a more secure method such as OAuth. Azure AD supports long-lived bearer tokens (for gallery and non-gallery applications) and the OAuth authorization grant (for gallery applications).
108108

articles/active-directory/app-provisioning/use-scim-to-provision-users-and-groups.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ ms.service: active-directory
88
ms.subservice: app-provisioning
99
ms.workload: identity
1010
ms.topic: tutorial
11-
ms.date: 03/16/2023
11+
ms.date: 03/17/2023
1212
ms.author: kenwith
1313
ms.reviewer: arvinh
1414
---

articles/active-directory/devices/concept-primary-refresh-token.md

Lines changed: 4 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -36,7 +36,7 @@ The following Windows components play a key role in requesting and using a PRT:
3636
A PRT contains claims found in most Azure AD refresh tokens. In addition, there are some device-specific claims included in the PRT. They are as follows:
3737

3838
* **Device ID**: A PRT is issued to a user on a specific device. The device ID claim `deviceID` determines the device the PRT was issued to the user on. This claim is later issued to tokens obtained via the PRT. The device ID claim is used to determine authorization for Conditional Access based on device state or compliance.
39-
* **Session key**: The session key is an encrypted symmetric key, generated by the Azure AD authentication service, issued as part of the PRT. The session key acts as the proof of possession when a PRT is used to obtain tokens for other applications.
39+
* **Session key**: The session key is an encrypted symmetric key, generated by the Azure AD authentication service, issued as part of the PRT. The session key acts as the proof of possession when a PRT is used to obtain tokens for other applications. Session key is rolled on Windows 10 or newer Azure AD joined or Hybrid Azure AD joined devices if it's older than 30 days.
4040

4141
### Can I see what’s in a PRT?
4242

@@ -133,6 +133,9 @@ A PRT can get a multifactor authentication (MFA) claim in specific scenarios. Wh
133133

134134
Windows 10 or newer maintain a partitioned list of PRTs for each credential. So, there’s a PRT for each of Windows Hello for Business, password, or smartcard. This partitioning ensures that MFA claims are isolated based on the credential used, and not mixed up during token requests.
135135

136+
> [!NOTE]
137+
> When using password to sign into Windows 10 or newer Azure AD joined or Hybrid Azure AD joined device, MFA during WAM interactive sign in may be required after session key associated with PRT is rolled.
138+
136139
## How is a PRT invalidated?
137140

138141
A PRT is invalidated in the following scenarios:

articles/active-directory/governance/what-is-provisioning.md

Lines changed: 4 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -7,7 +7,7 @@ manager: amycolannino
77
ms.service: active-directory
88
ms.workload: identity
99
ms.topic: overview
10-
ms.date: 08/01/2022
10+
ms.date: 01/05/2023
1111
ms.subservice: compliance
1212
ms.author: billmath
1313
ms.collection: M365-identity-device-management
@@ -56,6 +56,8 @@ For more information, see [What is HR driven provisioning?](../app-provisioning/
5656

5757
In Azure AD, the term **[app provisioning](../app-provisioning/user-provisioning.md)** refers to automatically creating copies of user identities in the applications that users need access to, for applications that have their own data store, distinct from Azure AD or Active Directory. In addition to creating user identities, app provisioning includes the maintenance and removal of user identities from those apps, as the user's status or roles change. Common scenarios include provisioning an Azure AD user into applications like [Dropbox](../saas-apps/dropboxforbusiness-provisioning-tutorial.md), [Salesforce](../saas-apps/salesforce-provisioning-tutorial.md), [ServiceNow](../saas-apps/servicenow-provisioning-tutorial.md), as each of these applications have their own user repository distinct from Azure AD.
5858

59+
Azure AD also supports provisioning users into applications hosted on-premises or in a virtual machine, without having to open up any firewalls. If your application supports [SCIM](https://aka.ms/scimoverview), or you've built a SCIM gateway to connect to your legacy application, you can use the Azure AD Provisioning agent to [directly connect](https://learn.microsoft.com/azure/active-directory/app-provisioning/on-premises-scim-provisioning) with your application and automate provisioning and deprovisioning. If you have legacy applications that don't support SCIM and rely on an [LDAP](https://learn.microsoft.com/azure/active-directory/app-provisioning/on-premises-ldap-connector-configure) user store or a [SQL](https://learn.microsoft.com/azure/active-directory/app-provisioning/on-premises-sql-connector-configure) database, Azure AD can support those as well.
60+
5961
For more information, see [What is app provisioning?](../app-provisioning/user-provisioning.md)
6062

6163
## Inter-directory provisioning
@@ -76,4 +78,4 @@ For more information, see [What is inter-directory provisioning?](../hybrid/what
7678
- [What is identity lifecycle management?](what-is-identity-lifecycle-management.md)
7779
- [What is HR driven provisioning?](../app-provisioning/what-is-hr-driven-provisioning.md)
7880
- [What is app provisioning?](../app-provisioning/user-provisioning.md)
79-
- [What is inter-directory provisioning?](../hybrid/what-is-inter-directory-provisioning.md)
81+
- [What is inter-directory provisioning?](../hybrid/what-is-inter-directory-provisioning.md)

articles/active-directory/privileged-identity-management/groups-activate-roles.md

Lines changed: 6 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ ms.topic: how-to
1010
ms.tgt_pltfrm: na
1111
ms.workload: identity
1212
ms.subservice: pim
13-
ms.date: 01/12/2023
13+
ms.date: 3/15/2023
1414
ms.author: amsliu
1515
ms.reviewer: ilyal
1616
ms.custom: pim
@@ -23,6 +23,11 @@ In Azure Active Directory (Azure AD), part of Microsoft Entra, you can use Privi
2323

2424
This article is for eligible members or owners who want to activate their group membership or ownership in PIM.
2525

26+
>[!IMPORTANT]
27+
>When a group membership or ownership is activated, Azure AD PIM temporarily adds an active assignment. Azure AD PIM creates an active assignment (adds user as member or owner of the group) within seconds. When deactivation (manual or through activation time expiration) happens, Azure AD PIM removes user’s group membership or ownership within seconds as well.
28+
>
29+
>Application may provide access to users based on their group membership. In some situations, application access may not immediately reflect the fact that user was added to the group or removed from it. If application previously cached the fact that user is not member of the group – when user tries to access application again, access may not be provided. Similarly, if application previously cached the fact that user is member of the group – when group membership is deactivated, user may still get access. Specific situation depends on the application’s architecture. For some applications, signing out and signing back in may help to get access added or removed.
30+
2631
## Activate a role
2732

2833
When you need to take on a group membership or ownership, you can request activation by using the **My roles** navigation option in PIM.
@@ -76,15 +81,6 @@ You can view the status of your pending requests to activate. It is specifically
7681

7782
When you select **Cancel**, the request will be canceled. To activate the role again, you will have to submit a new request for activation.
7883

79-
## Troubleshoot
80-
81-
### Permissions are not granted after activating a role
82-
83-
When you activate a role in PIM, the activation may not instantly propagate to all portals that require the privileged role. Sometimes, even if the change is propagated, web caching in a portal may result in the change not taking effect immediately. If your activation is delayed, here is what you should do.
84-
85-
1. Sign out of the Azure portal and then sign back in.
86-
1. In PIM, verify that you are listed as the member of the role.
87-
8884
## Next steps
8985

9086
- [Approve activation requests for group members and owners (preview)](groups-approval-workflow.md)

articles/active-directory/privileged-identity-management/pim-how-to-activate-role.md

Lines changed: 8 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -6,14 +6,13 @@ documentationcenter: ''
66
author: amsliu
77
manager: amycolannino
88
editor: ''
9-
109
ms.service: active-directory
1110
ms.topic: how-to
1211
ms.workload: identity
1312
ms.subservice: pim
14-
ms.date: 02/02/2022
13+
ms.date: 3/15/2023
1514
ms.author: amsliu
16-
ms.reviewer: shaunliu
15+
ms.reviewer: ilyal
1716
ms.custom: pim
1817
ms.collection: M365-identity-device-management
1918
---
@@ -25,6 +24,11 @@ If you have been made *eligible* for an administrative role, then you must *acti
2524

2625
This article is for administrators who need to activate their Azure AD role in Privileged Identity Management.
2726

27+
>[!IMPORTANT]
28+
>When a role is activated, Azure AD PIM temporarily adds active assignment for the role. Azure AD PIM creates active assignment (assigns user to a role) within seconds. When deactivation (manual or through activation time expiration) happens, Azure AD PIM removes the active assignment within seconds as well.
29+
>
30+
>Application may provide access based on the role the user has. In some situations, application access may not immediately reflect the fact that user got role assigned or removed. If application previously cached the fact that user does not have a role – when user tries to access application again, access may not be provided. Similarly, if application previously cached the fact that user has a role – when role is deactivated, user may still get access. Specific situation depends on the application’s architecture. For some applications, signing out and signing back in may help get access added or removed.
31+
2832
## Activate a role
2933

3034
When you need to assume an Azure AD role, you can request activation by opening **My roles** in Privileged Identity Management.
@@ -230,13 +234,7 @@ If you don't require activation of a role that requires approval, you can cancel
230234

231235
## Deactivate a role assignment
232236

233-
When a role assignment is activated, you'll see a **Deactivate** option in the PIM portal for the role assignment. When you select **Deactivate**, there's a short time lag before the role is deactivated. Also, you can't deactivate a role assignment within five minutes after activation.
234-
235-
## Troubleshoot portal delay
236-
237-
### Permissions aren't granted after activating a role
238-
239-
When you activate a role in Privileged Identity Management, the activation might not instantly propagate to all portals that require the privileged role. Sometimes, even if the change is propagated, web caching in a portal may cause a delay before the change takes effect. If your activation is delayed, sign out of the portal you're trying to perform the action and then sign back in. In the Azure portal, PIM signs you out and back in automatically.
237+
When a role assignment is activated, you'll see a **Deactivate** option in the PIM portal for the role assignment. Also, you can't deactivate a role assignment within five minutes after activation.
240238

241239
## Next steps
242240

articles/active-directory/privileged-identity-management/pim-resource-roles-activate-your-roles.md

Lines changed: 7 additions & 11 deletions
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ ms.topic: how-to
1010
ms.tgt_pltfrm: na
1111
ms.workload: identity
1212
ms.subservice: pim
13-
ms.date: 3/1/2023
13+
ms.date: 3/15/2023
1414
ms.author: amsliu
1515
ms.reviewer: rianakarim
1616
ms.custom: pim
@@ -26,6 +26,11 @@ This article is for members who need to activate their Azure resource role in Pr
2626
>[!NOTE]
2727
>As of March 2023, you may now activate your assignments and view your access directly from blades outside of PIM in the Azure portal. Read more [here](pim-resource-roles-activate-your-roles.md#activate-with-azure-portal).
2828
29+
>[!IMPORTANT]
30+
>When a role is activated, Azure AD PIM temporarily adds active assignment for the role. Azure AD PIM creates active assignment (assigns user to a role) within seconds. When deactivation (manual or through activation time expiration) happens, Azure AD PIM removes the active assignment within seconds as well.
31+
>
32+
>Application may provide access based on the role the user has. In some situations, application access may not immediately reflect the fact that user got role assigned or removed. If application previously cached the fact that user does not have a role – when user tries to access application again, access may not be provided. Similarly, if application previously cached the fact that user has a role – when role is deactivated, user may still get access. Specific situation depends on the application’s architecture. For some applications, signing out and signing back in may help get access added or removed.
33+
2934
## Activate a role
3035

3136
When you need to take on an Azure resource role, you can request activation by using the **My roles** navigation option in Privileged Identity Management.
@@ -215,7 +220,7 @@ If you do not require activation of a role that requires approval, you can cance
215220

216221
## Deactivate a role assignment
217222

218-
When a role assignment is activated, you'll see a **Deactivate** option in the PIM portal for the role assignment. When you select **Deactivate**, there's a short time lag before the role is deactivated. Also, you can't deactivate a role assignment within five minutes after activation.
223+
When a role assignment is activated, you'll see a **Deactivate** option in the PIM portal for the role assignment. Also, you can't deactivate a role assignment within five minutes after activation.
219224

220225
## Activate with Azure portal
221226

@@ -233,15 +238,6 @@ In Access control (IAM) for a resource, you can now select “View my access”
233238

234239
By integrating PIM capabilities into different Azure portal blades, this new feature allows you to gain temporary access to view or edit subscriptions and resources more easily.
235240

236-
## Troubleshoot
237-
238-
### Permissions are not granted after activating a role
239-
240-
When you activate a role in Privileged Identity Management, the activation may not instantly propagate to all portals that require the privileged role. Sometimes, even if the change is propagated, web caching in a portal may result in the change not taking effect immediately. If your activation is delayed, here is what you should do.
241-
242-
1. Sign out of the Azure portal and then sign back in.
243-
1. In Privileged Identity Management, verify that you are listed as the member of the role.
244-
245241
## Next steps
246242

247243
- [Extend or renew Azure resource roles in Privileged Identity Management](pim-resource-roles-renew-extend.md)

0 commit comments

Comments
 (0)