Skip to content

Commit 78d79b6

Browse files
committed
Merge branch 'master' of https://github.com/MicrosoftDocs/azure-docs-pr into release-ga-sentinel
2 parents 00e9922 + 60fa132 commit 78d79b6

File tree

181 files changed

+2305
-1273
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

181 files changed

+2305
-1273
lines changed

.openpublishing.redirection.json

Lines changed: 6 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -13927,7 +13927,7 @@
1392713927
},
1392813928
{
1392913929
"source_path": "articles/mysql/reference-sync-data-store-procedures.md",
13930-
"redirect_url": "/azure/mysql/reference-data-in-stored-procedures",
13930+
"redirect_url": "/azure/mysql/reference-stored-procedures",
1393113931
"redirect_document_id": false
1393213932
},
1393313933
{
@@ -41880,6 +41880,11 @@
4188041880
"source_path": "articles/sql-database/sql-database-managed-instance-pools.md",
4188141881
"redirect_url": "/azure/sql-database/sql-database-instance-pools",
4188241882
"redirect_document_id": false
41883+
},
41884+
{
41885+
"source_path": "articles/mysql/reference-data-in-stored-procedures.md",
41886+
"redirect_url": "/azure/mysql/reference-stored-procedures",
41887+
"redirect_document_id": false
4188341888
}
4188441889
]
4188541890
}

articles/active-directory/conditional-access/technical-reference.md

Lines changed: 0 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -244,7 +244,6 @@ In your Conditional Access policy, you can require an app protection policy be p
244244
This setting applies to the following client apps:
245245

246246
- Microsoft Cortana
247-
- Microsoft Edge
248247
- Microsoft OneDrive
249248
- Microsoft Outlook
250249
- Microsoft Planner

articles/active-directory/devices/troubleshoot-hybrid-join-windows-current.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -110,7 +110,7 @@ Proceed to next steps for further troubleshooting.
110110

111111
#### Windows 10 1803 and above
112112

113-
Look for 'Previous Registration' subsection in the 'Diagnostic Data' section of the join status output.
113+
Look for 'Previous Registration' subsection in the 'Diagnostic Data' section of the join status output. This section is displayed only if the device is domain joined and is unable to hybrid Azure AD join.
114114
The 'Error Phase' field denotes the phase of the join failure while 'Client ErrorCode' denotes the error code of the Join operation.
115115

116116
```
@@ -181,7 +181,7 @@ To find the suberror code for the discovery error code, use one of the following
181181

182182
##### Windows 10 1803 and above
183183

184-
Look for 'DRS Discovery Test' in the 'Diagnostic Data' section of the join status output.
184+
Look for 'DRS Discovery Test' in the 'Diagnostic Data' section of the join status output. This section is displayed only if the device is domain joined and is unable to hybrid Azure AD join.
185185

186186
```
187187
+----------------------------------------------------------------------+
@@ -305,7 +305,7 @@ Find the registration type and look for the error code from the list below.
305305

306306
#### Windows 10 1803 and above
307307

308-
Look for 'Previous Registration' subsection in the 'Diagnostic Data' section of the join status output.
308+
Look for 'Previous Registration' subsection in the 'Diagnostic Data' section of the join status output. This section is displayed only if the device is domain joined and is unable to hybrid Azure AD join.
309309
'Registration Type' field denotes the type of join performed.
310310

311311
```

articles/active-directory/hybrid/how-to-connect-fed-group-claims.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -55,7 +55,7 @@ However, if an existing application already expects to consume group information
5555
- If using the on-premises group sAMAccountName for authorization, use domain qualified names; there’s less chance of situations arising were names clash. sAMAccountName on its own may be unique within an Active Directory domain, but if more than one Active Directory domain is synchronized with an Azure Active Directory tenant there is a possibility for more than one group to have the same name.
5656
- Consider using [Application Roles](../../active-directory/develop/howto-add-app-roles-in-azure-ad-apps.md) to provide a layer of indirection between the group membership and the application. The application then makes internal authorization decisions based on role clams in the token.
5757
- If the application is configured to get group attributes that are synced from Active Directory and a Group doesn't contain those attributes it won't be included in the claims.
58-
- Group claims in tokens include nested groups. If a user is a member of GroupB and GroupB is a member of GroupA, then the group claims for the user will contain both GroupA and GroupB. For organizations with heavy usage of nested groups and users with large numbers of group memberships the number of groups listed in the token can grow the token size. Azure Active Directory limits the number of groups it will emit in a token to 150 for SAML assertions, and 200 for JWT to prevent tokens getting too large. If a user is a member of a larger number of groups than the limit, the groups are emitted and a link to the Graph endpoint to obtain group information.
58+
- Group claims in tokens include nested groups. If a user is a member of GroupB and GroupB is a member of GroupA, then the group claims for the user will contain both GroupA and GroupB. For organizations with heavy usage of nested groups and users with large numbers of group memberships the number of groups listed in the token can grow the token size. Azure Active Directory limits the number of groups it will emit in a token to 150 for SAML assertions, and 200 for JWT to prevent tokens getting too large. If a user is a member of a larger number of groups than the limit, the groups are emitted along with a link to the Graph endpoint to obtain group information.
5959

6060
> Prerequisites for using Group attributes synchronized from Active Directory: The groups must be synchronized from Active Directory using Azure AD Connect.
6161

articles/active-directory/manage-apps/functions-for-customizing-application-data.md

Lines changed: 5 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -174,9 +174,10 @@ SelectUniqueValue(uniqueValueRule1, uniqueValueRule2, uniqueValueRule3, …)
174174
Requires a minimum of two arguments, which are unique value generation rules defined using expressions. The function evaluates each rule and then checks the value generated for uniqueness in the target app/directory. The first unique value found will be the one returned. If all of the values already exist in the target, the entry will get escrowed and the reason gets logged in the audit logs. There is no upper bound to the number of arguments that can be provided.
175175

176176
> [!NOTE]
177-
>1. This is a top-level function, it cannot be nested.
178-
>2. This function cannot be applied to attributes that have a matching precedence.
179-
>3. This function is only meant to be used for entry creations. When using it with an attribute, set the **Apply Mapping** property to **Only during object creation**.
177+
> - This is a top-level function, it cannot be nested.
178+
> - This function cannot be applied to attributes that have a matching precedence.
179+
> - This function is only meant to be used for entry creations. When using it with an attribute, set the **Apply Mapping** property to **Only during object creation**.
180+
> - This function is currently only supported for "Workday to Active Directory User Provisioning". It cannot be used with other provisioning applications.
180181
181182

182183
**Parameters:**<br>
@@ -206,7 +207,7 @@ Returns a single appRoleAssignment from the list of all appRoleAssignments assig
206207
Split(source, delimiter)
207208

208209
**Description:**<br>
209-
Splits a string into a mulit-valued array, using the specified delimiter character.
210+
Splits a string into a multi-valued array, using the specified delimiter character.
210211

211212
**Parameters:**<br>
212213

Loading
Loading
Loading
Loading
Loading

0 commit comments

Comments
 (0)