Skip to content

Commit 7904c27

Browse files
authored
Merge pull request #253371 from MicrosoftDocs/main
09/29 PM Publishing
2 parents 2a9d415 + 5c37977 commit 7904c27

File tree

263 files changed

+3219
-2679
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

263 files changed

+3219
-2679
lines changed
Lines changed: 40 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,40 @@
1+
{
2+
"BaseConfiguration": "docutune-default.json",
3+
"Docsets": [
4+
{
5+
"DocsetName": "azure-documents",
6+
"BuildSourceFolder": "articles",
7+
"BasePath": "/azure"
8+
} ],
9+
"MetadataDelimiter": "\"",
10+
"Exclude": [
11+
"licensing-service-plan-reference.md",
12+
"policy-reference.md",
13+
"security-controls-policy.md",
14+
"articles/defender-for-cloud/alerts-reference.md",
15+
"articles/defender-for-cloud/windows-admin-center-integration.md",
16+
"articles/governance/",
17+
"includes/policy/",
18+
"includes/defender-for-cloud-alerts-schema-log-analytics-workspace.md",
19+
"third-party-notices.md",
20+
"*whats-new*",
21+
"*release-notes*",
22+
"*third-party-notices*",
23+
"*change-log*",
24+
"*changelog*",
25+
"*reference-breaking-changes*",
26+
"*version-history*",
27+
"banner.md"
28+
],
29+
"PreloadTOCFiles": [
30+
"articles/cloud-services/toc.yml",
31+
"articles/storage/blobs/TOC.yml",
32+
"articles/storage/queues/TOC.yml"
33+
],
34+
"TermFiles": [
35+
"Dictionary-Onboard.ps1",
36+
"Bundle-Standard.txt",
37+
"Bundle-Cloud.txt"
38+
],
39+
"ApplyPolicies": []
40+
}
Lines changed: 34 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,34 @@
1+
{
2+
"baseConfiguration": "docutune-unattended-default.json",
3+
"onboarding": {
4+
"maxInFlightPullRequests": 20,
5+
"maxInFlightFiles": 200
6+
},
7+
"pullRequest": {
8+
"title": "[BULK] [DocuTune-Remediation] - Scheduled execution to fix known issues in WAF",
9+
"batchSize": 0,
10+
"maxBatches": 100,
11+
"body": "",
12+
"newBranchNamePrefix": "",
13+
"headRemote": "origin",
14+
"draft": false,
15+
"requestReview": true,
16+
"signOff": false,
17+
"properties": {},
18+
"sleepInterval": 15
19+
},
20+
"types": [
21+
{
22+
"name": "Default",
23+
"command": "Fix",
24+
"configType": "full",
25+
"stopAt": 9
26+
},
27+
{
28+
"name": "FlagBrokenLinks",
29+
"base": "Default",
30+
"configType": "links-only",
31+
"stopAt": 10
32+
}
33+
]
34+
}

.openpublishing.redirection.azure-monitor.json

Lines changed: 15 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -6319,6 +6319,21 @@
63196319
"source_path_from_root": "/articles/azure-monitor/containers/container-insights-optout-openshift-v4.md",
63206320
"redirect_url": "/azure/azure-monitor/containers/container-insights-optout",
63216321
"redirect_document_id": false
6322+
},
6323+
{
6324+
"source_path_from_root": "/articles/azure-monitor/app/opencensus-python-dependency.md",
6325+
"redirect_url": "/previous-versions/azure/azure-monitor/app/opencensus-python-dependency",
6326+
"redirect_document_id": false
6327+
},
6328+
{
6329+
"source_path_from_root": "/articles/azure-monitor/app/opencensus-python-request.md",
6330+
"redirect_url": "/previous-versions/azure/azure-monitor/app/opencensus-python-request",
6331+
"redirect_document_id": false
6332+
},
6333+
{
6334+
"source_path_from_root": "/articles/azure-monitor/app/opencensus-python.md",
6335+
"redirect_url": "/previous-versions/azure/azure-monitor/app/opencensus-python",
6336+
"redirect_document_id": false
63226337
}
63236338
]
63246339
}

articles/active-directory/authentication/howto-authentication-passwordless-faqs.md

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -248,6 +248,9 @@ Microsoft Entra ID combines the encrypted client key and message buffer into the
248248
| tgt_key_type | int | The on-premises AD DS key type used for both the client key and the Kerberos session key included in the KERB_MESSAGE_BUFFER. |
249249
| tgt_message_buffer | string | Base64 encoded KERB_MESSAGE_BUFFER. |
250250

251+
### Do users need to be a member of the Domain Users Active Directory group?
252+
Yes. A user must be in the Domain Users group to be able to sign-in using Azure AD Kerberos.
253+
251254
## Next steps
252255

253256
To get started with FIDO2 security keys and hybrid access to on-premises resources, see the following articles:

articles/active-directory/authentication/howto-authentication-sms-signin.md

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -66,6 +66,8 @@ First, let's enable SMS-based authentication for your Microsoft Entra tenant.
6666

6767

6868
1. Click **Enable** and select **Target users**. You can choose to enable SMS-based authentication for *All users* or *Select users* and groups.
69+
> [!NOTE]
70+
> To configure SMS-based authentication for first-factor (that is, to allow users to sign in with this method), check the **Use for sign-in** checkbox. Leaving this unchecked makes SMS-based authentication available for multifactor authentication and Self-Service Password Reset only.
6971
7072
![Enable SMS authentication in the authentication method policy window](./media/howto-authentication-sms-signin/enable-sms-authentication-method.png)
7173

articles/active-directory/devices/howto-vm-sign-in-azure-ad-linux.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -158,7 +158,7 @@ az group create --name AzureADLinuxVM --location southcentralus
158158
az vm create \
159159
--resource-group AzureADLinuxVM \
160160
--name myVM \
161-
--image UbuntuLTS \
161+
--image Ubuntu2204 \
162162
--assign-identity \
163163
--admin-username azureuser \
164164
--generate-ssh-keys

articles/active-directory/fundamentals/how-to-rename-azure-ad.md

Lines changed: 14 additions & 12 deletions
Original file line numberDiff line numberDiff line change
@@ -6,14 +6,14 @@ author: CelesteDG
66
manager: CelesteDG
77
ms.service: active-directory
88
ms.subservice: fundamentals
9-
ms.custom: docutune-disable
109
ms.topic: how-to
1110
ms.date: 09/27/2023
1211
ms.author: celested
1312
ms.reviewer: nicholepet
1413

1514
# Customer intent: As a content creator, employee of an organization with internal documentation for IT or identity security admins, developer of Azure AD-enabled apps, ISV, or Microsoft partner, I want to learn how to correctly update our documentation or content to use the new name for Azure AD.
1615
---
16+
1717
# How to: Rename Azure AD
1818

1919
Azure Active Directory (Azure AD) is being renamed to Microsoft Entra ID to better communicate the multicloud, multiplatform functionality of the product and unify the naming of the Microsoft Entra product family.
@@ -22,7 +22,7 @@ This article provides best practices and support for customers and organizations
2222

2323
## Prerequisites
2424

25-
Before changing instances of Azure AD in your documentation or content, familiarize yourself with the guidance in [New name for Azure AD](new-name.md) to:
25+
Before changing instances of Azure AD in your documentation or content, familiarize yourself with the guidance in [New name for Azure AD](./new-name.md) to:
2626

2727
- Understand the product name and why we made the change
2828
- Download the new product icon
@@ -69,27 +69,27 @@ Update your organization's content and experiences using the relevant tools.
6969
Use the following criteria to determine what change(s) you need to make to instances of `Azure Active Directory (Azure AD)`, `Azure Active Directory`, `Azure AD`, `AAD`.
7070

7171
1. If the text string is found in the naming dictionary of previous terms, change it to the new term.
72-
1. If a punctuation mark follows "Azure Active Directory (Azure AD), Azure Active Directory, Azure AD, AAD," replace with 'Microsoft Entra ID' because that's the product name.
73-
1. If `Azure Active Directory (Azure AD)`, `Azure Active Directory`, `Azure AD`, `AAD` is followed by `for`, `Premium`, `Plan`, `P1`, or `P2`, replace with `Microsoft Entra ID` because it refers to a SKU name or Service Plan.
72+
1. If a punctuation mark follows `Azure Active Directory (Azure AD)`, `Azure Active Directory`, `Azure AD`, or `AAD`, replace with `Microsoft Entra ID` because that's the product name.
73+
1. If `Azure Active Directory (Azure AD)`, `Azure Active Directory`, `Azure AD`, or `AAD` is followed by `for`, `Premium`, `Plan`, `P1`, or `P2`, replace with `Microsoft Entra ID` because it refers to a SKU name or Service Plan.
7474
1. If an article (`a`, `an`, `the`) or possessive (`your`, `your organization's`) precedes (`Azure Active Directory (Azure AD)`, `Azure Active Directory`, `Azure AD`, `AAD`), then replace with `Microsoft Entra` because it's a feature name. For example:
7575
1. "an Azure AD tenant" becomes "a Microsoft Entra tenant"
7676
1. "your organization's Azure AD tenant" becomes "your Microsoft Entra tenant"
7777

78-
1. If `Azure Active Directory (Azure AD)`, `Azure Active Directory`, `Azure AD`, `AAD` is followed by an adjective or noun not in the previous steps, then replace with `Microsoft Entra` because it's a feature name. For example,"Azure AD Conditional Access" becomes "Microsoft Entra Conditional Access," while "Azure AD tenant" becomes "Microsoft Entra tenant."
79-
1. Otherwise, replace `Azure Active Directory (Azure AD)`, `Azure Active Directory`, `Azure AD`, `AAD` with `Microsoft Entra ID`
78+
1. If `Azure Active Directory (Azure AD)`, `Azure Active Directory`, `Azure AD`, or `AAD` is followed by an adjective or noun not in the previous steps, then replace with `Microsoft Entra` because it's a feature name. For example, `Azure AD Conditional Access` becomes `Microsoft Entra Conditional Access`, while `Azure AD tenant` becomes `Microsoft Entra tenant`.
79+
1. Otherwise, replace `Azure Active Directory (Azure AD)`, `Azure Active Directory`, `Azure AD`, or `AAD` with `Microsoft Entra ID`.
8080

8181
See the section [Glossary of updated terminology](new-name.md#glossary-of-updated-terminology) to further refine your custom logic.
8282

8383
### Update graphics and icons
8484

8585
1. Replace the Azure AD icon with the Microsoft Entra ID icon.
86-
1. Replace titles or text containing `Azure Active Directory (Azure AD)`, `Azure Active Directory`, `Azure AD`, `AAD` with `Microsoft Entra ID`.
86+
1. Replace titles or text containing `Azure Active Directory (Azure AD)`, `Azure Active Directory`, `Azure AD`, or `AAD` with `Microsoft Entra ID`.
8787

8888
## Sample PowerShell script
8989

9090
You can use following PowerShell script as a baseline to rename Azure AD references in your documentation or content. This code sample:
9191

92-
- Scans .resx files within a specified folder and all nested folders.
92+
- Scans `.resx` files within a specified folder and all nested folders.
9393
- Edits files by replacing any references to `Azure Active Directory (Azure AD)`, `Azure Active Directory`, `Azure AD`, `AAD` with the correct terminology according to [New name for Azure AD](new-name.md).
9494

9595
Edit the baseline script according to your needs and the scope of files you need to update. You may need to account for edge cases and modify the script according to how you've defined the messages in your source files. The script is not fully automated. If you use the script as-is, you must review the outputs and may need to make additional adjustments to follow the guidance in [New name for Azure AD](new-name.md).
@@ -283,12 +283,12 @@ $postTransforms = @(
283283
@{ Key = ' an ME-ID'; Value = ' a ME-ID' }
284284
@{ Key = '>An ME-ID'; Value = '>A ME-ID' }
285285
@{ Key = 'Microsoft Entra ID administration portal'; Value = 'Microsoft Entra administration portal' }
286-
@{ Key = 'Microsoft Entra IDvanced Threat'; Value = 'Azure Advanced Threat' }
286+
@{ Key = 'Microsoft Entra ID Advanced Threat'; Value = 'Azure Advanced Threat' }
287287
@{ Key = 'Entra ID hybrid join'; Value = 'Entra hybrid join' }
288288
@{ Key = 'Microsoft Entra ID join'; Value = 'Microsoft Entra join' }
289289
@{ Key = 'ME-ID join'; Value = 'Microsoft Entra join' }
290290
@{ Key = 'Microsoft Entra ID service principal'; Value = 'Microsoft Entra service principal' }
291-
@{ Key = 'DownloMicrosoft Entra Connector'; Value = 'Download connector' }
291+
@{ Key = 'Download Microsoft Entra Connector'; Value = 'Download connector' }
292292
@{ Key = 'Microsoft Microsoft'; Value = 'Microsoft' }
293293
)
294294
@@ -365,6 +365,8 @@ To help your customers with the transition, it's helpful to add a note: "Azure A
365365

366366
## Next steps
367367

368-
- [Stay up-to-date with what's new in Azure AD/Microsoft Entra ID](whats-new.md)
368+
- [Stay up-to-date with what's new in Microsoft Entra ID (formerly Azure AD)](./whats-new.md)
369369
- [Get started using Microsoft Entra ID at the Microsoft Entra admin center](https://entra.microsoft.com/)
370-
- [Learn more about Microsoft Entra with content from Microsoft Learn](/entra)
370+
- [Learn more about Microsoft Entra ID with content from Microsoft Learn](/entra)
371+
372+
<!-- docutune:ignore "Azure Active Directory" "Azure AD" "AAD" -->

articles/active-directory/fundamentals/new-name.md

Lines changed: 8 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ author: CelesteDG
66
manager: CelesteDG
77
ms.service: active-directory
88
ms.subservice: fundamentals
9-
ms.custom: has-azure-ad-ps-ref, docutune-disable
9+
ms.custom: has-azure-ad-ps-ref
1010
ms.topic: overview
1111
ms.date: 09/27/2023
1212
ms.author: celested
@@ -17,7 +17,7 @@ ms.reviewer: nicholepet
1717

1818
# New name for Azure Active Directory
1919

20-
To communicate the multicloud, multiplatform functionality of the products, alleviate confusion with Windows Server Active Directory, and unify the [Microsoft Entra](/entra) product family, the new name for Azure Active Directory (Azure AD) is Microsoft Entra ID.
20+
To communicate the multicloud, multiplatform functionality of the products, alleviate confusion with Windows Server Active Directory, and unify the [Microsoft Entra](/entra) product family, the new name for Azure Active Directory (Azure AD) is Microsoft Entra ID.
2121

2222
## No interruptions to usage or service
2323

@@ -95,7 +95,7 @@ The Microsoft Entra ID name more accurately represents the multicloud and multip
9595

9696
### What is Microsoft Entra?
9797

98-
Microsoft Entra helps you protect all identities and secure network access everywhere. The expanded product family includes:
98+
The Microsoft Entra product family helps you protect all identities and secure network access everywhere. The expanded product family includes:
9999

100100
| Identity and access management | New identity categories | Network access |
101101
|---------|---------|---------|
@@ -167,7 +167,7 @@ There are no changes to the identity features and functionality available in Mic
167167

168168
### What's changing for Microsoft 365 E5?
169169

170-
In addition to the capabilities they already have, Microsoft 365 E5 customers also get access to new identity protection capabilities like token protection, Conditional Access based on GPS-based location and step-up authentication for the most sensitive actions. Microsoft 365 E5 includes Microsoft Entra P2, currently known as Azure AD Premium P2.
170+
In addition to the capabilities they already have, Microsoft 365 E5 customers also get access to new identity protection capabilities like token protection, Conditional Access based on GPS-based location and step-up authentication for the most sensitive actions. Microsoft 365 E5 includes Microsoft Entra ID P2, currently known as Azure AD Premium P2.
171171

172172
### What's changing for identity developer and devops experience?
173173

@@ -299,6 +299,8 @@ Only official product names are capitalized, plus Conditional Access and My * ap
299299
## Next steps
300300

301301
- [How to: Rename Azure AD](how-to-rename-azure-ad.md)
302-
- [Stay up-to-date with what's new in Azure AD/Microsoft Entra ID](whats-new.md)
302+
- [Stay up-to-date with what's new in Microsoft Entra ID (formerly Azure AD)](./whats-new.md)
303303
- [Get started using Microsoft Entra ID at the Microsoft Entra admin center](https://entra.microsoft.com/)
304-
- [Learn more about Microsoft Entra with content from Microsoft Learn](/entra)
304+
- [Learn more about the Microsoft Entra family with content from Microsoft Learn](/entra)
305+
306+
<!-- docutune:ignore "Azure Active Directory" "Azure AD" "AAD" "Entra ID" "Cloud Knox" "Identity Governance" -->

articles/active-directory/governance/how-to-lifecycle-workflow-sync-attributes.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -31,10 +31,10 @@ The following table shows the scheduling (trigger) relevant attributes and the m
3131
> [!NOTE]
3232
> Manually setting the employeeLeaveDateTime for cloud-only users requires special permissions. For more information, see: [Configure the employeeLeaveDateTime property for a user](/graph/tutorial-lifecycle-workflows-set-employeeleavedatetime)
3333
34-
This document explains how to set up synchronization from on-premises Microsoft Entra Connect cloud sync and Microsoft Entra Connect for the required attributes.
34+
This document explains how to set up synchronization from on-premises Microsoft Entra Connect cloud sync or Microsoft Entra Connect for the required attributes.
3535

3636
>[!NOTE]
37-
> There's no corresponding EmployeeHireDate or EmployeeLeaveDateTime attribute in Active Directory. If you're importing from on-premises AD, you'll need to identify an attribute in AD that can be used. This attribute must be a string.
37+
> There's no corresponding EmployeeHireDate or EmployeeLeaveDateTime attribute in Active Directory. If you're synchronizing from on-premises AD, you'll need to identify an attribute in AD that can be used. This attribute must be a string.
3838
3939

4040
## Understanding EmployeeHireDate and EmployeeLeaveDateTime formatting
@@ -173,7 +173,7 @@ To update this mapping, you'd do the following:
173173
1. Add your source attribute(s) created as Type String, and select on the CheckBox for required.
174174
:::image type="content" source="media/how-to-lifecycle-workflow-sync-attributes/edit-attribute-list.png" alt-text="Screenshot of source api list.":::
175175
> [!NOTE]
176-
> The number, and name, of source attributes added will depend on which attributes you are syncing.
176+
> The number, and name, of source attributes added will depend on which attributes you are syncing from Active Directory.
177177
1. Select Save.
178178

179179
1. From there you must map the HRM attributes to the added Active Directory attributes. To do this, Add New Mapping using an Expression.

articles/active-directory/manage-apps/admin-consent-workflow-overview.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -32,7 +32,7 @@ As an admin, the following options exist for you to determine how users consent
3232
- Disable user consent. For example, a high school may want to turn off user consent so that the school IT administration has full control over all the applications that are used in their tenant.
3333
- Allow users to consent to the required permissions. It's NOT recommended to keep user consent open if you have sensitive data in your tenant.
3434
- If you still want to retain admin-only consent for certain permissions but want to assist your end-users in onboarding their application, you can use the admin consent workflow to evaluate and respond to admin consent requests. This way, you can have a queue of all the requests for admin consent for your tenant and can track and respond to them directly through the Microsoft Entra admin center.
35-
To learn how to configure the admin consent workflow, see [configure-admin-consent-workflow.md](configure-admin-consent-workflow.md).
35+
To learn how to configure the admin consent workflow, see [Configure the admin consent workflow](configure-admin-consent-workflow.md).
3636

3737
## How the admin consent workflow works
3838

0 commit comments

Comments
 (0)