Skip to content

Commit 75d5ccd

Browse files
authored
Merge pull request #252343 from MicrosoftDocs/main
9/20/2023 PM Publish
2 parents bf83789 + 5e8c046 commit 75d5ccd

File tree

371 files changed

+8933
-7691
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

371 files changed

+8933
-7691
lines changed

.openpublishing.publish.config.json

Lines changed: 78 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -974,12 +974,90 @@
974974
"branch": "main",
975975
"branch_mapping": {}
976976
},
977+
{
978+
"path_to_root": "cosmos-db-nosql-javascript-samples",
979+
"url": "https://github.com/azure-samples/cosmos-db-nosql-javascript-samples",
980+
"branch": "main",
981+
"branch_mapping": {}
982+
},
977983
{
978984
"path_to_root": "cosmos-db-nosql-python-samples",
979985
"url": "https://github.com/azure-samples/cosmos-db-nosql-python-samples",
980986
"branch": "main",
981987
"branch_mapping": {}
982988
},
989+
{
990+
"path_to_root": "cosmos-db-mongodb-dotnet-samples",
991+
"url": "https://github.com/azure-samples/cosmos-db-mongodb-dotnet-samples",
992+
"branch": "main",
993+
"branch_mapping": {}
994+
},
995+
{
996+
"path_to_root": "cosmos-db-mongodb-javascript-samples",
997+
"url": "https://github.com/azure-samples/cosmos-db-mongodb-javascript-samples",
998+
"branch": "main",
999+
"branch_mapping": {}
1000+
},
1001+
{
1002+
"path_to_root": "cosmos-db-mongodb-python-samples",
1003+
"url": "https://github.com/azure-samples/cosmos-db-mongodb-python-samples",
1004+
"branch": "main",
1005+
"branch_mapping": {}
1006+
},
1007+
{
1008+
"path_to_root": "cosmos-db-apache-cassandra-dotnet-samples",
1009+
"url": "https://github.com/azure-samples/cosmos-db-apache-cassandra-dotnet-samples",
1010+
"branch": "main",
1011+
"branch_mapping": {}
1012+
},
1013+
{
1014+
"path_to_root": "cosmos-db-apache-cassandra-javascript-samples",
1015+
"url": "https://github.com/azure-samples/cosmos-db-apache-cassandra-javascript-samples",
1016+
"branch": "main",
1017+
"branch_mapping": {}
1018+
},
1019+
{
1020+
"path_to_root": "cosmos-db-apache-cassandra-python-samples",
1021+
"url": "https://github.com/azure-samples/cosmos-db-apache-cassandra-python-samples",
1022+
"branch": "main",
1023+
"branch_mapping": {}
1024+
},
1025+
{
1026+
"path_to_root": "cosmos-db-apache-gremlin-dotnet-samples",
1027+
"url": "https://github.com/azure-samples/cosmos-db-apache-gremlin-dotnet-samples",
1028+
"branch": "main",
1029+
"branch_mapping": {}
1030+
},
1031+
{
1032+
"path_to_root": "cosmos-db-apache-gremlin-javascript-samples",
1033+
"url": "https://github.com/azure-samples/cosmos-db-apache-gremlin-javascript-samples",
1034+
"branch": "main",
1035+
"branch_mapping": {}
1036+
},
1037+
{
1038+
"path_to_root": "cosmos-db-apache-gremlin-python-samples",
1039+
"url": "https://github.com/azure-samples/cosmos-db-apache-gremlin-python-samples",
1040+
"branch": "main",
1041+
"branch_mapping": {}
1042+
},
1043+
{
1044+
"path_to_root": "cosmos-db-table-dotnet-samples",
1045+
"url": "https://github.com/azure-samples/cosmos-db-table-dotnet-samples",
1046+
"branch": "main",
1047+
"branch_mapping": {}
1048+
},
1049+
{
1050+
"path_to_root": "cosmos-db-table-javascript-samples",
1051+
"url": "https://github.com/azure-samples/cosmos-db-table-javascript-samples",
1052+
"branch": "main",
1053+
"branch_mapping": {}
1054+
},
1055+
{
1056+
"path_to_root": "cosmos-db-table-python-samples",
1057+
"url": "https://github.com/azure-samples/cosmos-db-table-python-samples",
1058+
"branch": "main",
1059+
"branch_mapping": {}
1060+
},
9831061
{
9841062
"path_to_root": "azure-cosmos-db-table-dotnet-v12",
9851063
"url": "https://github.com/Azure-Samples/cosmos-db-table-api-dotnet-samples",

.openpublishing.redirection.json

Lines changed: 8 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -24515,6 +24515,14 @@
2451524515
"source_path_from_root": "/articles/aks/command-invoke.md",
2451624516
"redirect_url": "/azure/aks/access-private-cluster",
2451724517
"redirect_document_id": false
24518+
},
24519+
{
24520+
"source_path_from_root": "/articles/orbital/space-partner-program-overview.md",
24521+
"redirect_url": "/azure/orbital/overview",
24522+
"redirect_document_id": false
2451824523
}
24524+
24525+
24526+
2451924527
]
2452024528
}

articles/active-directory/app-provisioning/accidental-deletions.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
---
2-
title: Enable accidental deletions prevention in the Azure AD provisioning service
3-
description: Enable accidental deletions prevention in the Azure Active Directory (Azure AD) provisioning service for applications and cross-tenant synchronization.
2+
title: Enable accidental deletions prevention in the Microsoft Entra provisioning service
3+
description: Enable accidental deletions prevention in the Microsoft Entra provisioning service for applications and cross-tenant synchronization.
44
services: active-directory
55
author: kenwith
66
manager: amycolannino
@@ -14,14 +14,14 @@ ms.reviewer: arvinh
1414
zone_pivot_groups: app-provisioning-cross-tenant-synchronization
1515
---
1616

17-
# Enable accidental deletions prevention in the Azure AD provisioning service
17+
# Enable accidental deletions prevention in the Microsoft Entra provisioning service
1818

1919
::: zone pivot="app-provisioning"
20-
The Azure AD provisioning service includes a feature to help avoid accidental deletions. This feature ensures that users aren't disabled or deleted in an application unexpectedly.
20+
The Microsoft Entra provisioning service includes a feature to help avoid accidental deletions. This feature ensures that users aren't disabled or deleted in an application unexpectedly.
2121
::: zone-end
2222

2323
::: zone pivot="cross-tenant-synchronization"
24-
The Azure AD provisioning service includes a feature to help avoid accidental deletions. This feature ensures that users aren't disabled or deleted in the target tenant unexpectedly.
24+
The Microsoft Entra provisioning service includes a feature to help avoid accidental deletions. This feature ensures that users aren't disabled or deleted in the target tenant unexpectedly.
2525
::: zone-end
2626

2727
You use accidental deletions to specify a deletion threshold. Anything above the threshold that you set requires an admin to explicitly allow the processing of the deletions.

articles/active-directory/app-provisioning/application-provisioning-config-problem-no-users-provisioned.md

Lines changed: 11 additions & 11 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
---
22
title: Users are not being provisioned in my application
3-
description: How to troubleshoot common issues faced when you don't see users appearing in an Azure AD Gallery Application you have configured for user provisioning with Azure AD
3+
description: How to troubleshoot common issues faced when you don't see users appearing in a Microsoft Entra Gallery Application you have configured for user provisioning with Microsoft Entra ID
44
services: active-directory
55
author: kenwith
66
manager: amycolannino
@@ -17,17 +17,17 @@ ms.reviewer: arvinh
1717
>[!NOTE]
1818
>Starting 04/16/2020 we have changed the behavior for users assigned the default access role. Please see the section below for details.
1919
>
20-
After automatic provisioning has been configured for an application (including verifying that the app credentials provided to Azure AD to connect to the app are valid), then users and/or groups are provisioned to the app. Provisioning is determined by the following things:
20+
After automatic provisioning has been configured for an application (including verifying that the app credentials provided to Microsoft Entra ID to connect to the app are valid), then users and/or groups are provisioned to the app. Provisioning is determined by the following things:
2121

22-
- Which users and groups have been **assigned** to the application. Note that provisioning nested groups are not supported. For more information on assignment, see [Assign a user or group to an enterprise app in Azure Active Directory](../manage-apps/assign-user-or-group-access-portal.md).
23-
- Whether or not **attribute mappings** are enabled, and configured to sync valid attributes from Azure AD to the app. For more information on attribute mappings, see [Customizing User Provisioning Attribute Mappings for SaaS Applications in Azure Active Directory](customize-application-attributes.md).
22+
- Which users and groups have been **assigned** to the application. Note that provisioning nested groups are not supported. For more information on assignment, see [Assign a user or group to an enterprise app in Microsoft Entra ID](../manage-apps/assign-user-or-group-access-portal.md).
23+
- Whether or not **attribute mappings** are enabled, and configured to sync valid attributes from Microsoft Entra ID to the app. For more information on attribute mappings, see [Customizing User Provisioning Attribute Mappings for SaaS Applications in Microsoft Entra ID](customize-application-attributes.md).
2424
- Whether or not there is a **scoping filter** present that is filtering users based on specific attribute values. For more information on scoping filters, see [Attribute-based application provisioning with scoping filters](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
2525

26-
If you observe that users are not being provisioned, consult the [Provisioning logs (preview)](../reports-monitoring/concept-provisioning-logs.md?context=azure/active-directory/manage-apps/context/manage-apps-context) in Azure AD. Search for log entries for a specific user.
26+
If you observe that users are not being provisioned, consult the [Provisioning logs (preview)](../reports-monitoring/concept-provisioning-logs.md?context=azure/active-directory/manage-apps/context/manage-apps-context) in Microsoft Entra ID. Search for log entries for a specific user.
2727

2828
You can access the provisioning logs in the Microsoft Entra admin center by browsing to **Identity** > **Applications** > **Enterprise applications** > **Provisioning logs**. You can also select a specific application and then select **Provisioning logs** in the **Activity** section. You can search the provisioning data based on the name of the user or the identifier in either the source system or the target system. For details, see [Provisioning logs (preview)](../reports-monitoring/concept-provisioning-logs.md?context=azure/active-directory/manage-apps/context/manage-apps-context).
2929

30-
The provisioning logs record all the operations performed by the provisioning service, including querying Azure AD for assigned users that are in scope for provisioning, querying the target app for the existence of those users, comparing the user objects between the system. Then add, update, or disable the user account in the target system based on the comparison.
30+
The provisioning logs record all the operations performed by the provisioning service, including querying Microsoft Entra ID for assigned users that are in scope for provisioning, querying the target app for the existence of those users, comparing the user objects between the system. Then add, update, or disable the user account in the target system based on the comparison.
3131

3232
## General Problem Areas with Provisioning to consider
3333
Below is a list of the general problem areas that you can drill into if you have an idea of where to start.
@@ -39,7 +39,7 @@ Below is a list of the general problem areas that you can drill into if you have
3939
If you set the **Provisioning Status** to be **On** in the **Enterprise applications > \[Application Name\] >Provisioning** section of the Microsoft Entra admin center. However no other status details are shown on that page after subsequent reloads, it is likely that the service is running but has not completed an initial cycle yet. Check the **Provisioning logs (preview)** described above to determine what operations the service is performing, and if there are any errors.
4040

4141
>[!NOTE]
42-
>An initial cycle can take anywhere from 20 minutes to several hours, depending on the size of the Azure AD directory and the number of users in scope for provisioning. Subsequent syncs after the initial cycle are faster, as the provisioning service stores watermarks that represent the state of both systems after the initial cycle. The initial cycle improves performance of subsequent syncs.
42+
>An initial cycle can take anywhere from 20 minutes to several hours, depending on the size of the Microsoft Entra directory and the number of users in scope for provisioning. Subsequent syncs after the initial cycle are faster, as the provisioning service stores watermarks that represent the state of both systems after the initial cycle. The initial cycle improves performance of subsequent syncs.
4343
>
4444
4545

@@ -48,9 +48,9 @@ If you set the **Provisioning Status** to be **On** in the **Enterprise applicat
4848
When a user shows up as “skipped” in the provisioning logs, it is important to review the **Steps** tab of the log to determine the reason. Below are common reasons and resolutions:
4949

5050
- **A scoping filter has been configured** **that is filtering the user out based on an attribute value**. For more information on scoping filters, see [scoping filters](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
51-
- **The user is “not effectively entitled”.** If you see this specific error message, it is because there is a problem with the user assignment record stored in Azure AD. To fix this issue, unassign the user (or group) from the app, and reassign it again. For more information on assignment, see [Assign user or group access](../manage-apps/assign-user-or-group-access-portal.md).
52-
- **A required attribute is missing or not populated for a user.** An important thing to consider when setting up provisioning is to review and configure the attribute mappings and workflows that define which user (or group) properties flow from Azure AD to the application. This configuration includes setting the “matching property” that is used to uniquely identify and match users/groups between the two systems. For more information on this important process, see [Customizing User Provisioning Attribute Mappings for SaaS Applications in Azure Active Directory](customize-application-attributes.md).
53-
- **Attribute mappings for groups:** Provisioning of the group name and group details, in addition to the members, if supported for some applications. You can enable or disable this functionality by enabling or disabling the **Mapping** for group objects shown in the **Provisioning** tab. If provisioning groups is enabled, be sure to review the attribute mappings to ensure an appropriate field is being used for the “matching ID”. The matching ID can be the display name or email alias. The group and its members are not provisioned if the matching property is empty or not populated for a group in Azure AD.
51+
- **The user is “not effectively entitled”.** If you see this specific error message, it is because there is a problem with the user assignment record stored in Microsoft Entra ID. To fix this issue, unassign the user (or group) from the app, and reassign it again. For more information on assignment, see [Assign user or group access](../manage-apps/assign-user-or-group-access-portal.md).
52+
- **A required attribute is missing or not populated for a user.** An important thing to consider when setting up provisioning is to review and configure the attribute mappings and workflows that define which user (or group) properties flow from Microsoft Entra ID to the application. This configuration includes setting the “matching property” that is used to uniquely identify and match users/groups between the two systems. For more information on this important process, see [Customizing User Provisioning Attribute Mappings for SaaS Applications in Microsoft Entra ID](customize-application-attributes.md).
53+
- **Attribute mappings for groups:** Provisioning of the group name and group details, in addition to the members, if supported for some applications. You can enable or disable this functionality by enabling or disabling the **Mapping** for group objects shown in the **Provisioning** tab. If provisioning groups is enabled, be sure to review the attribute mappings to ensure an appropriate field is being used for the “matching ID”. The matching ID can be the display name or email alias. The group and its members are not provisioned if the matching property is empty or not populated for a group in Microsoft Entra ID.
5454
## Provisioning users assigned to the default access role
5555
The default role on an application from the gallery is called the "default access" role. Historically, users assigned to this role are not provisioned and are marked as skipped in the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) due to being "not effectively entitled."
5656

@@ -63,4 +63,4 @@ For the next 3 months, the behavior will continue as it is today. Users with the
6363
For questions about these changes, please reach out to [email protected]
6464
## Next steps
6565

66-
[Azure AD Connect sync: Understanding Declarative Provisioning](../hybrid/connect/concept-azure-ad-connect-sync-declarative-provisioning.md)
66+
[Microsoft Entra Connect Sync: Understanding Declarative Provisioning](../hybrid/connect/concept-azure-ad-connect-sync-declarative-provisioning.md)

0 commit comments

Comments
 (0)