Skip to content

Commit 7e664f0

Browse files
committed
Merging changes synced from https://github.com/MicrosoftDocs/azure-docs-pr (branch live)
2 parents 3e09da4 + 89b1866 commit 7e664f0

File tree

143 files changed

+3129
-2211
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

143 files changed

+3129
-2211
lines changed

.openpublishing.publish.config.json

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -75,6 +75,12 @@
7575
"branch": "master",
7676
"branch_mapping": {}
7777
},
78+
{
79+
"path_to_root": "azure_storage-snippets",
80+
"url": "https://github.com/Azure-Samples/AzureStorageSnippets",
81+
"branch": "master",
82+
"branch_mapping": {}
83+
},
7884
{
7985
"path_to_root": "azure_cli_scripts",
8086
"url": "https://github.com/Azure-Samples/azure-cli-samples",

.openpublishing.redirection.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -5938,6 +5938,11 @@
59385938
"redirect_url": "/azure/azure-app-configuration/policy-reference",
59395939
"redirect_document_id": false
59405940
},
5941+
{
5942+
"source_path_from_root": "/articles/azure-functions/functions-test-a-function.md",
5943+
"redirect_url": "/azure/azure-functions/supported-languages",
5944+
"redirect_document_id": false
5945+
},
59415946
{
59425947
"source_path_from_root": "/articles/azure-app-configuration/quickstart-azure-function-csharp.md",
59435948
"redirect_url": "/azure/azure-app-configuration/quickstart-azure-functions-csharp",

articles/active-directory/cloud-infrastructure-entitlement-management/cloudknox-onboard-enable-tenant.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -66,7 +66,7 @@ To view a video on how to enable CloudKnox in your Azure AD tenant, select
6666

6767
1. Copy the script on the **Welcome** screen:
6868

69-
`az ad ap create --id b46c3ac5-9da6-418f-a849-0a7a10b3c6c`
69+
`az ad sp create --id b46c3ac5-9da6-418f-a849-0a07a10b3c6c`
7070

7171
1. If you have an Azure subscription, return to the Azure AD portal and select **Cloud Shell** on the navigation bar.
7272
If you don't have an Azure subscription, open a command prompt on a Windows Server.
@@ -106,4 +106,4 @@ Use the **Data Collectors** dashboard in CloudKnox to configure data collection
106106

107107
- For an overview of CloudKnox, see [What's CloudKnox Permissions Management?](cloudknox-overview.md)
108108
- For a list of frequently asked questions (FAQs) about CloudKnox, see [FAQs](cloudknox-faqs.md).
109-
- For information on how to start viewing information about your authorization system in CloudKnox, see [View key statistics and data about your authorization system](cloudknox-ui-dashboard.md).
109+
- For information on how to start viewing information about your authorization system in CloudKnox, see [View key statistics and data about your authorization system](cloudknox-ui-dashboard.md).

articles/active-directory/develop/scenario-web-api-call-api-overview.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -32,7 +32,7 @@ This scenario, in which a protected web API calls other web APIs, builds on [Sce
3232

3333
## Specifics
3434

35-
The app registration part that's related to API permissions is classical. The app configuration involves using the OAuth 2.0 On-Behalf-Of flow to exchange the JWT bearer token against a token for a downstream API. This token is added to the token cache, where it's available in the web API's controllers, and it can then acquire a token silently to call downstream APIs.
35+
The app registration part that's related to API permissions is classical. The app configuration involves using the OAuth 2.0 On-Behalf-Of flow to use the JWT bearer token for obtaining a second token for a downstream API. The second token in this case is added to the token cache, where it's available in the web API's controllers. This second token can be used to acquire an access token silently to call downstream APIs whenever required.
3636

3737
## Next steps
3838

articles/active-directory/fundamentals/whats-new.md

Lines changed: 161 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -31,7 +31,168 @@ Azure AD receives improvements on an ongoing basis. To stay up to date with the
3131

3232
This page is updated monthly, so revisit it regularly. If you're looking for items older than six months, you can find them in [Archive for What's new in Azure Active Directory](whats-new-archive.md).
3333

34+
## February 2022
35+
36+
37+
---
38+
39+
40+
[1776632](https://identitydivision.visualstudio.com/IAM/IXR/_queries?id=1776632&triage=true&fullScreen=false&_a=edit)
41+
42+
### General Availability - France digital accessibility requirement
43+
44+
**Type:** Plan for change
45+
**Service category:** Other
46+
**Product capability:** End User Experiences
47+
48+
49+
This change provides users who are signing into Azure Active Directory on iOS, Android, and Web UI flavors information about the accessibility of Microsoft's online services via a link on the sign-in page. This ensures that the France digital accessibility compliance requirements are met. The change will only be available for French language experiences.[Learn more](https://www.microsoft.com/fr-fr/accessibility/accessibilite/accessibility-statement)
50+
51+
3452
---
53+
54+
55+
[1424495](https://identitydivision.visualstudio.com/IAM/IXR/_queries?id=1424495&triage=true&fullScreen=false&_a=edit)
56+
57+
### General Availability - Downloadable access review history report
58+
59+
**Type:** New feature
60+
**Service category:** Access Reviews
61+
**Product capability:** Identity Governance
62+
63+
64+
With Azure Active Directory (Azure AD) Access Reviews, you can create a downloadable review history to help your organization gain more insight. The report pulls the decisions that were taken by reviewers when a report is created. These reports can be constructed to include specific access reviews, for a specific time frame, and can be filtered to include different review types and review results.[Learn more](../governance/access-reviews-downloadable-review-history.md)
65+
66+
67+
---
68+
69+
70+
---
71+
72+
73+
[1309010](https://identitydivision.visualstudio.com/IAM/IXR/_queries?id=1309010&triage=true&fullScreen=false&_a=edit)
74+
75+
### Public Preview of Identity Protection for Workload Identities
76+
77+
**Type:** New feature
78+
**Service category:** Identity Protection
79+
**Product capability:** Identity Security & Protection
80+
81+
82+
Azure AD Identity Protection is extending its core capabilities of detecting, investigating, and remediating identity-based risk to workload identities. This allows organizations to better protect their applications, service principals, and managed identities. We are also extending Conditional Access so you can block at-risk workload identities. [Learn more](../identity-protection/concept-workload-identity-risk.md)
83+
84+
85+
---
86+
87+
88+
[1213729](https://identitydivision.visualstudio.com/IAM/IXR/_queries?id=1213729&triage=true&fullScreen=false&_a=edit)
89+
90+
### Public Preview - Cross-tenant access settings for B2B collaboration
91+
92+
**Type:** New feature
93+
**Service category:** B2B
94+
**Product capability:** Collaboration
95+
**Clouds impacted:** China;Public (Microsoft 365, GCC);US Gov (GCC-H, DoD)
96+
97+
98+
Cross-tenant access settings enable you to control how users in your organization collaborate with members of external Azure AD organizations. Now you’ll have granular inbound and outbound access control settings that work on a per org, user, group, and application basis. These settings also make it possible for you to trust security claims from external Azure AD organizations like multifactor authentication (MFA), device compliance, and hybrid Azure AD joined devices. [Learn more](../external-identities/cross-tenant-access-overview.md)
99+
100+
101+
---
102+
103+
104+
[1424498](https://identitydivision.visualstudio.com/IAM/IXR/_queries?id=1424498&triage=true&fullScreen=false&_a=edit)
105+
106+
### Public preview - Create Azure AD access reviews with multiple stages of reviewers
107+
108+
**Type:** New feature
109+
**Service category:** Access Reviews
110+
**Product capability:** Identity Governance
111+
112+
113+
Use multi-stage reviews to create Azure AD access reviews in sequential stages, each with its own set of reviewers and configurations. Supports multiple stages of reviewers to satisfy scenarios such as: independent groups of reviewers reaching quorum, escalations to other reviewers, and reducing burden by allowing for later stage reviewers to see a filtered-down list. For public preview, multi-stage reviews are only supported on reviews of groups and applications. [Learn more](../governance/create-access-review.md)
114+
115+
116+
---
117+
118+
119+
[1775818](https://identitydivision.visualstudio.com/IAM/IXR/_queries?id=1775818&triage=true&fullScreen=false&_a=edit)
120+
121+
### New Federated Apps available in Azure AD Application gallery - February 2022
122+
123+
**Type:** New feature
124+
**Service category:** Enterprise Apps
125+
**Product capability:** 3rd Party Integration
126+
127+
128+
In February 2022 we added the following 20 new applications in our App gallery with Federation support
129+
130+
[Embark](../saas-apps/embark-tutorial.md), [FENCE-Mobile RemoteManager SSO](../saas-apps/fence-mobile-remotemanager-sso-tutorial.md), [カオナビ](../saas-apps/kao-navi-tutorial.md), [Adobe Identity Management (OIDC)](../saas-apps/adobe-identity-management-tutorial.md), [AppRemo](../saas-apps/appremo-tutorial.md), [Live Center](https://livecenter.norkon.net/Login), [Offishall](https://app.offishall.io/), [MoveWORK Flow](https://www.movework-flow.fm/login), [Cirros SL](https://www.cirros.net/cirros-sl/), [ePMX Procurement Software](https://azure.epmxweb.com/admin/index.php?), [Vanta O365](https://app.vanta.com/connections), [Hubble](../saas-apps/hubble-tutorial.md), [Medigold Gateway](https://gateway.medigoldcore.com), [クラウドログ](../saas-apps/crowd-log-tutorial.md),[Amazing People Schools](../saas-apps/amazing-people-schools-tutorial.md), [Salus](https://salus.com/login), [XplicitTrust Network Access](https://console.xplicittrust.com/#/dashboard), [Spike Email - Mail & Team Chat](https://spikenow.com/web/), [AltheaSuite](https://planmanager.altheasuite.com/), [Balsamiq Wireframes](../saas-apps/balsamiq-wireframes-tutorial.md).
131+
132+
You can also find the documentation of all the applications from here: [https://aka.ms/AppsTutorial](https://aka.ms/AppsTutorial),
133+
134+
For listing your application in the Azure AD app gallery, please read the details here: [https://aka.ms/AzureADAppRequest](https://aka.ms/AzureADAppRequest)
135+
136+
137+
138+
139+
---
140+
141+
142+
[1242804](https://identitydivision.visualstudio.com/IAM/IXR/_queries?id=1242804&triage=true&fullScreen=false&_a=edit)
143+
144+
### Two new MDA detections in Identity Protection
145+
146+
**Type:** New feature
147+
**Service category:** Identity Protection
148+
**Product capability:** Identity Security & Protection
149+
150+
151+
Identity Protection has added two new detections from Microsoft Defender for Cloud Apps, (formerly MCAS). The Mass Access to Sensitive Files detection detects anomalous user activity, and the Unusual Addition of Credentials to an OAuth app detects suspicious service principal activity.[Learn more](../identity-protection/concept-identity-protection-risks.md)
152+
153+
154+
---
155+
156+
157+
[1780796](https://identitydivision.visualstudio.com/IAM/IXR/_queries?id=1780796&triage=true&fullScreen=false&_a=edit)
158+
159+
### Public preview - New provisioning connectors in the Azure AD Application Gallery - February 2022
160+
161+
**Type:** New feature
162+
**Service category:** App Provisioning
163+
**Product capability:** 3rd Party Integration
164+
165+
166+
You can now automate creating, updating, and deleting user accounts for these newly integrated apps:
167+
168+
[BullseyeTDP](../saas-apps/bullseyetdp-provisioning-tutorial.md)
169+
[GitHub Enterprise Managed User (OIDC)](../saas-apps/github-enterprise-managed-user-oidc-provisioning-tutorial.md)
170+
[Gong](../saas-apps/gong-provisioning-tutorial.md)
171+
[LanSchool Air](../saas-apps/lanschool-air-provisioning-tutorial.md)
172+
[ProdPad](../saas-apps/prodpad-provisioning-tutorial.md)
173+
For more information about how to better secure your organization by using automated user account provisioning, see [Automate user provisioning to SaaS applications with Azure AD](../app-provisioning/user-provisioning.md).
174+
175+
176+
---
177+
178+
179+
[1686037](https://identitydivision.visualstudio.com/IAM/IXR/_queries?id=1686037&triage=true&fullScreen=false&_a=edit)
180+
181+
### General Availability - Privileged Identity Management (PIM) role activation for SharePoint Online enhancements
182+
183+
**Type:** Changed feature
184+
**Service category:** Privileged Identity Management
185+
**Product capability:** Privileged Identity Management
186+
187+
188+
We have improved the Privileged Identity management (PIM) time to role activation for SharePoint Online. Now, when activating a role in PIM for SharePoint Online, you should be able to use your permissions right away in SharePoint Online. This change will roll out in stages, so you might not yet see these improvements in your organization. [Learn more](../privileged-identity-management/pim-how-to-activate-role.md)
189+
190+
191+
---
192+
193+
194+
195+
35196

36197
## January 2022
37198

articles/active-directory/manage-apps/tutorial-manage-access-security.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -129,20 +129,20 @@ The My Apps portal enables administrators and users to manage the applications u
129129

130130
You can keep the resources for future use, or if you're not going to continue to use the resources created in this tutorial, delete them with the following steps.
131131

132-
## Delete the application
132+
### Delete the application
133133

134134
1. In the left menu, select **Enterprise applications**. The **All applications** pane opens and displays a list of the applications in your Azure AD tenant. Search for and select the application that you want to delete.
135135
1. In the **Manage** section of the left menu, select **Properties**.
136136
1. At the top of the **Properties** pane, select **Delete**, and then select **Yes** to confirm you want to delete the application from your Azure AD tenant.
137137

138-
## Delete the conditional access policy
138+
### Delete the conditional access policy
139139

140140
1. Select **Enterprise applications**.
141141
1. Under **Security**, select **Conditional Access**.
142142
1. Search for and select **MFA Pilot**.
143143
1. Select **Delete** at the top of the pane.
144144

145-
## Delete the group
145+
### Delete the group
146146

147147
1. Select **Azure Active Directory**, and then select **Groups**.
148148
1. From the **Groups - All groups** page, search for and select the **MFA-Test-Group** group.
3.47 KB
Loading
10.9 KB
Loading
8.77 KB
Loading
9.42 KB
Loading

0 commit comments

Comments
 (0)