Skip to content

Commit 8936bc3

Browse files
committed
Merge branch 'master' of https://github.com/MicrosoftDocs/azure-docs-pr into release-pc-migration-pre
2 parents ac68580 + abda5be commit 8936bc3

File tree

139 files changed

+1247
-1483
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

139 files changed

+1247
-1483
lines changed

.openpublishing.redirection.json

Lines changed: 20 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -29764,6 +29764,26 @@
2976429764
"redirect_url": "/azure/sentinel/fusion",
2976529765
"redirect_document_id": false
2976629766
},
29767+
{
29768+
"source_path": "articles/security-center/security-center-apply-system-updates.md",
29769+
"redirect_url": "/azure/security-center/security-center-virtual-machine-protection",
29770+
"redirect_document_id": false
29771+
},
29772+
{
29773+
"source_path": "articles/security-center/security-center-investigation.md",
29774+
"redirect_url": "/azure/security-center/security-center-features-retirement-july2019#security-alerts-investigation",
29775+
"redirect_document_id": false
29776+
},
29777+
{
29778+
"source_path": "articles/security-center/security-center-threat-intel.md",
29779+
"redirect_url": "/azure/security-center/security-center-features-retirement-july2019#menu_securityeventsmap",
29780+
"redirect_document_id": false
29781+
},
29782+
{
29783+
"source_path": "articles/security-center/security-center-apply-disk-encryption.md",
29784+
"redirect_url": "/azure/security-center/security-center-virtual-machine-protection",
29785+
"redirect_document_id": false
29786+
},
2976729787
{
2976829788
"source_path": "articles/security-center/security-center-confidence-score.md",
2976929789
"redirect_url": "/azure/security-center/security-center-intro",

articles/active-directory/develop/authentication-scenarios.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -167,7 +167,7 @@ This attribute causes ASP.NET to check for the presence of a session cookie cont
167167
User authentication happens via the browser. The OpenID protocol uses standard HTTP protocol messages.
168168
* The web app sends an HTTP 302 (redirect) to the browser to use Azure AD.
169169
* When the user is authenticated, Azure AD sends the token to the web app by using a redirect through the browser.
170-
* The redirect is provided by the web app in the form of a redirect URI. This redirect URI is registered with the Azure AD application object. There can be several redirect URIs because the application may be deployed at several URLs. So the web app will also need to specify the redirect URi to use.
170+
* The redirect is provided by the web app in the form of a redirect URI. This redirect URI is registered with the Azure AD application object. There can be several redirect URIs because the application may be deployed at several URLs. So the web app will also need to specify the redirect URI to use.
171171
* Azure AD verifies that the redirect URI sent by the web app is one of the registered redirect URIs for the app.
172172

173173
## Desktop and mobile app sign-in flow with Azure AD

articles/active-directory/develop/scenario-web-app-call-api-overview.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -45,7 +45,7 @@ That's why they register a secret (an application password or certificate) with
4545
> [!NOTE]
4646
> Adding sign-in to a web app is about protecting the web app itself. That protection is achieved by using *middleware* libraries, not the Microsoft Authentication Library (MSAL). The preceding scenario, [Web app that signs in users](scenario-web-app-sign-user-overview.md), covered that subject.
4747
>
48-
> This scenario covers how to call web APIs from a web app. You must get access tokens for those web APIs. To acquire those tokens, you use MSAL libraries to acquire these tokens.
48+
> This scenario covers how to call web APIs from a web app. You must get access tokens for those web APIs. You use MSAL libraries to acquire these tokens.
4949
5050
Development for this scenario involves these specific tasks:
5151

articles/active-directory/fundamentals/whats-new.md

Lines changed: 9 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -12,7 +12,7 @@ ms.service: active-directory
1212
ms.subservice: fundamentals
1313
ms.workload: identity
1414
ms.topic: conceptual
15-
ms.date: 03/25/2020
15+
ms.date: 04/01/2020
1616
ms.author: mimart
1717
ms.reviewer: dhanyahk
1818
ms.custom: it-pro
@@ -37,6 +37,14 @@ This page is updated monthly, so revisit it regularly. If you're looking for ite
3737

3838
## March 2020
3939

40+
### Unmanaged Azure Active Directory accounts in B2B update for March, 2021
41+
42+
**Type:** Plan for change
43+
**Service category:** B2B
44+
**Product capability:** B2B/B2C
45+
46+
**Beginning on March 31, 2021**, Microsoft will no longer support the redemption of invitations by creating unmanaged Azure Active Directory (Azure AD) accounts and tenants for B2B collaboration scenarios. In preparation for this, we encourage you to opt in to [email one-time passcode authentication](https://docs.microsoft.com/azure/active-directory/b2b/one-time-passcode).
47+
4048
### Users with the default access role will be in scope for provisioning
4149

4250
**Type:** Plan for change

articles/active-directory/privileged-identity-management/pim-roles.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -11,15 +11,15 @@ ms.service: active-directory
1111
ms.topic: conceptual
1212
ms.workload: identity
1313
ms.subservice: pim
14-
ms.date: 10/23/2019
14+
ms.date: 03/31/2020
1515
ms.author: curtand
1616
ms.custom: pim ; H1Hack27Feb2017;oldportal;it-pro;
1717
ms.collection: M365-identity-device-management
1818
---
1919

2020
# Roles you can't manage in Privileged Identity Management
2121

22-
Azure Active Directory (Azure AD) Privileged Identity Management (PIM) enables you to manage all [Azure AD roles](../users-groups-roles/directory-assign-admin-roles.md) and all [Azure resource roles](../../role-based-access-control/built-in-roles.md). These roles also include your custom roles attached to your management groups, subscriptions, resource groups, and resources. However, there are few roles that you cannot manage. This article describes the roles you cannot manage in Privileged Identity Management.
22+
Azure Active Directory (Azure AD) Privileged Identity Management (PIM) enables you to manage all [Azure AD roles](../users-groups-roles/directory-assign-admin-roles.md) and all [Azure roles](../../role-based-access-control/built-in-roles.md). Azure roles can also include your custom roles attached to your management groups, subscriptions, resource groups, and resources. However, there are few roles that you cannot manage. This article describes the roles you can't manage in Privileged Identity Management.
2323

2424
## Classic subscription administrator roles
2525

@@ -33,10 +33,10 @@ For more information about the classic subscription administrator roles, see [Cl
3333

3434
## What about Office 365 admin roles?
3535

36-
Roles within Exchange Online or SharePoint Online, except for Exchange Administrator and SharePoint Administrator, are not represented in Azure AD and so cannot be managed in Privileged Identity Management. For more information about these Office 365 services, see [Office 365 admin roles](https://docs.microsoft.com/office365/admin/add-users/about-admin-roles).
36+
We support all Office365 roles in the Azure AD Roles and Administrators portal experience, such as Exchange Administrator and SharePoint Administrator, but we don't support specific roles within Exchange RBAC or SharePoint RBAC. For more information about these Office 365 services, see [Office 365 admin roles](https://docs.microsoft.com/office365/admin/add-users/about-admin-roles).
3737

3838
> [!NOTE]
39-
> SharePoint Administrator has administrative access to SharePoint Online through the SharePoint Online admin center, and can perform almost any task in SharePoint Online. Eligible users may experience delays using this role within SharePoint after activating in Privileged Identity Management.
39+
> Eligible users for SharePoint Administrator role as well as any roles trying to access the Microsoft Security and Compliance Center might experience delays of up to a few hours after activating their role. We are working with those teams to fix the issues.
4040
4141
## Next steps
4242

articles/active-directory/saas-apps/blink-provisioning-tutorial.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -20,7 +20,7 @@ ms.author: Zhchia
2020

2121
# Tutorial: Configure Blink for automatic user provisioning
2222

23-
The objective of this tutorial is to demonstrate the steps to be performed in Blink and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to Blink.
23+
The objective of this tutorial is to demonstrate the steps to be performed in Blink and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users to Blink.
2424

2525
> [!NOTE]
2626
> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
@@ -37,9 +37,9 @@ The scenario outlined in this tutorial assumes that you already have the followi
3737

3838
## Assigning users to Blink
3939

40-
Azure Active Directory uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Azure AD are synchronized.
40+
Azure Active Directory uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or group members that have been assigned to an application in Azure AD are synchronized.
4141

42-
Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Azure AD need access to Blink. Once decided, you can assign these users and/or groups to Blink by following the instructions here:
42+
Before configuring and enabling automatic user provisioning, you should decide which users and/or group members in Azure AD need access to Blink. Once decided, you can assign these users and/or groups to Blink by following the instructions here:
4343
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md)
4444

4545
## Important tips for assigning users to Blink
@@ -50,7 +50,7 @@ Before configuring and enabling automatic user provisioning, you should decide w
5050

5151
## Setup Blink for provisioning
5252

53-
1. Log a [Support Case](https://help.joinblink.com/hc/requests/new) or email **Blink support** at [email protected] to request a SCIM token. .
53+
1. Log a [Support Case](https://support.joinblink.com) or email **Blink support** at [email protected] to request a SCIM token. .
5454

5555
2. Copy the **SCIM Authentication Token**. This value will be entered in the Secret Token field in the Provisioning tab of your Blink application in the Azure portal.
5656

@@ -78,7 +78,7 @@ Before configuring Blink for automatic user provisioning with Azure AD, you need
7878

7979
## Configuring automatic user provisioning to Blink
8080

81-
This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Blink based on user and/or group assignments in Azure AD.
81+
This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users in Blink based on user and/or group assignments in Azure AD.
8282

8383
> [!TIP]
8484
> You may also choose to enable SAML-based single sign-on for Blink , following the instructions provided in the [Blink Single sign-on tutorial](https://docs.microsoft.com/azure/active-directory/saas-apps/blink-tutorial). Single sign-on can be configured independently of automatic user provisioning, though these two features compliment each other
@@ -133,7 +133,7 @@ This section guides you through the steps to configure the Azure AD provisioning
133133

134134
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
135135

136-
This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Azure AD provisioning service on Blink.
136+
This operation starts the initial synchronization of all users defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Azure AD provisioning service on Blink.
137137

138138
For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
139139

articles/active-directory/saas-apps/box-tutorial.md

Lines changed: 4 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -13,7 +13,7 @@ ms.subservice: saas-app-tutorial
1313
ms.workload: identity
1414
ms.tgt_pltfrm: na
1515
ms.topic: tutorial
16-
ms.date: 01/31/2020
16+
ms.date: 03/24/2020
1717
ms.author: jeedes
1818

1919
ms.collection: M365-identity-device-management
@@ -87,6 +87,9 @@ Follow these steps to enable Azure AD SSO in the Azure portal.
8787
b. In the **Identifier (Entity ID)** text box, type a URL:
8888
`box.net`
8989

90+
c. In the **Reply URL** text box, type a URL:
91+
`https://sso.services.box.net/sp/ACS.saml2`
92+
9093
> [!NOTE]
9194
> The Sign-on URL value is not real. Update the value with the actual Sign-On URL. Contact [Box Client support team](https://community.box.com/t5/custom/page/page-id/submit_sso_questionaire) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
9295

0 commit comments

Comments
 (0)