Skip to content

Commit 9288c34

Browse files
authored
Merge pull request #225121 from MicrosoftDocs/main
1/25 PM Publish
2 parents d7dbb04 + d405011 commit 9288c34

File tree

163 files changed

+1841
-912
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

163 files changed

+1841
-912
lines changed

articles/active-directory/conditional-access/location-condition.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -162,7 +162,7 @@ Most of the IPv6 traffic that gets proxied to Azure AD comes from Microsoft Exch
162162
If you're using Azure VNets, you'll have traffic coming from an IPv6 address. If you have VNet traffic blocked by a Conditional Access policy, check your Azure AD sign-in log. Once you’ve identified the traffic, you can get the IPv6 address being used and exclude it from your policy.
163163

164164
> [!NOTE]
165-
> If you want to specify an IP CIDR range for a single address, apply the /128 bit mask. If you see the IPv6 address 2607:fb90:b27a:6f69:f8d5:dea0:fb39:74a and wanted to exclude that single address as a range, you would use 2607:fb90:b27a:6f69:f8d5:dea0:fb39:74a/128.
165+
> If you want to specify an IP CIDR range for a single address, apply the /128 bit mask. If you see the IPv6 address 2001:db8:4a7d:3f57:a1e2:6b4a:8f3e:d17b and wanted to exclude that single address as a range, you would use 2001:db8:4a7d:3f57:a1e2:6b4a:8f3e:d17b/128.
166166
167167
## What you should know
168168

articles/active-directory/develop/developer-support-help-options.md

Lines changed: 11 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -41,14 +41,17 @@ Get answers to your identity app development questions directly from Microsoft e
4141

4242
If you can't find an answer to your problem by searching Microsoft Q&A, submit a new question. Use one of following tags when you ask your [high-quality question](/answers/articles/24951/how-to-write-a-quality-question.html):
4343

44-
| Component/area | Tags |
45-
| --------------------------------------------------------------------------- | ----------------------------------------------------------------------- |
46-
| Microsoft Authentication Library (MSAL) | [[msal]](/answers/topics/azure-ad-msal.html) |
47-
| Open Web Interface for .NET (OWIN) middleware | [[azure-active-directory]](/answers/topics/azure-active-directory.html) |
48-
| [Azure AD B2B / External Identities](../external-identities/what-is-b2b.md) | [[azure-ad-b2b]](/answers/topics/azure-ad-b2b.html) |
49-
| [Azure AD B2C](https://azure.microsoft.com/services/active-directory-b2c/) | [[azure-ad-b2c]](/answers/topics/azure-ad-b2c.html) |
50-
| [Microsoft Graph API](https://developer.microsoft.com/graph/) | [[azure-ad-graph]](/answers/topics/azure-ad-graph.html) |
51-
| All other authentication and authorization areas | [[azure-active-directory]](/answers/topics/azure-active-directory.html) |
44+
| Component/area | Tags |
45+
| ----------------------------------------------------------| ---------------------------------------------------------------------------------------------|
46+
| Azure AD B2B / External Identities | [Azure Active Directory External Identities](/answers/tags/231/azure-active-directory-b2c) |
47+
| Azure AD B2C | [Azure Active Directory External Identities](/answers/tags/231/azure-active-directory-b2c) |
48+
| All other Azure Active Directory areas | [Azure Active Diretory](/answers/tags/49/azure-active-directory) |
49+
| Azure RBAC | [Azure Role-Based access control](/answers/tags/189/azure-rbac) |
50+
| Azure Key Vault | [Azure Key Vault](/answers/tags/5/azure-key-vault) |
51+
| Microsoft Security | [Microsoft Defender for Cloud](/answers/tags/392/defender-for-cloud) |
52+
| Microsoft Sentinel | [Microsoft Sentinel](/answers/tags/423/microsoft-sentinel) |
53+
| Azure AD Domain Services | [Azure Active Directory Domain Services](/answers/tags/222/azure-active-directory-domain) |
54+
| Azure Windows and Linux Virtual Machines | [Azure Virtual Machines](/answers/tags/94/azure-virtual-machines) |
5255

5356
## Create a GitHub issue
5457

articles/active-directory/external-identities/troubleshoot.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -110,7 +110,7 @@ This happens when another object in the directory has the same invited email add
110110

111111
## The guest user object doesn't have a proxyAddress
112112

113-
Sometimes, the external guest user you're inviting conflicts with an existing [Contact object](/graph/api/resources/contact). When this occurs, the guest user is created without a proxyAddress. This means that the user won't be able to redeem this account using [just-in-time redemption](redemption-experience.md#redemption-through-a-direct-link) or [email one-time passcode authentication](one-time-passcode.md#user-experience-for-one-time-passcode-guest-users).
113+
Sometimes, the external guest user you're inviting conflicts with an existing [Contact object](/graph/api/resources/contact). When this occurs, the guest user is created without a proxyAddress. This means that the user won't be able to redeem this account using [just-in-time redemption](redemption-experience.md#redemption-through-a-direct-link) or [email one-time passcode authentication](one-time-passcode.md#user-experience-for-one-time-passcode-guest-users). Also, if the contact object you're synchronizing from on-premises AD conflicts with an existing guest user, the conflicting proxyAddress is removed from the existing guest user.
114114

115115
## How does ‘\#’, which isn't normally a valid character, sync with Azure AD?
116116

@@ -202,4 +202,4 @@ Let's say you inadvertently invite a guest user with an email address that match
202202
## Next steps
203203

204204
- [Get support for B2B collaboration](../fundamentals/active-directory-troubleshooting-support-howto.md)
205-
- [Use audit logs and access reviews](auditing-and-reporting.md)
205+
- [Use audit logs and access reviews](auditing-and-reporting.md)

articles/active-directory/fundamentals/azure-ad-data-residency.md

Lines changed: 1 addition & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -42,9 +42,7 @@ The location selected during tenant creation will map to one of the following ge
4242
* North America
4343
* Worldwide
4444

45-
Azure AD handles Core Store data based on usability, performance, residency and/or other requirements based on geo-location. The term residency indicates Microsoft provides assurance the data isn’t persisted outside the geo-location.
46-
47-
Azure AD replicates each tenant through its scale unit, across data centers, based on the following criteria:
45+
Azure AD handles Core Store data based on usability, performance, residency and/or other requirements based on geo-location. Azure AD replicates each tenant through its scale unit, across data centers, based on the following criteria:
4846

4947
* Azure AD Core Store data, stored in data centers closest to the tenant-residency location, to reduce latency and provide fast user sign-in times
5048
* Azure AD Core Store data stored in geographically isolated data centers to assure availability during unforeseen single-datacenter, catastrophic events

articles/active-directory/governance/entitlement-management-access-package-approval-policy.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -11,7 +11,7 @@ ms.workload: identity
1111
ms.tgt_pltfrm: na
1212
ms.topic: how-to
1313
ms.subservice: compliance
14-
ms.date: 05/16/2021
14+
ms.date: 01/25/2023
1515
ms.author: owinfrey
1616
ms.reviewer:
1717
ms.collection: M365-identity-device-management

articles/active-directory/governance/entitlement-management-access-package-assignments.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -11,7 +11,7 @@ ms.workload: identity
1111
ms.tgt_pltfrm: na
1212
ms.topic: how-to
1313
ms.subservice: compliance
14-
ms.date: 01/05/2022
14+
ms.date: 01/25/2023
1515
ms.author: owinfrey
1616
ms.reviewer:
1717
ms.collection: M365-identity-device-management

articles/active-directory/governance/entitlement-management-access-package-create.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -11,7 +11,7 @@ ms.workload: identity
1111
ms.tgt_pltfrm: na
1212
ms.topic: how-to
1313
ms.subservice: compliance
14-
ms.date: 06/18/2020
14+
ms.date: 01/25/2023
1515
ms.author: owinfrey
1616
ms.reviewer:
1717
ms.collection: M365-identity-device-management

articles/active-directory/governance/entitlement-management-access-package-edit.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -11,7 +11,7 @@ ms.workload: identity
1111
ms.tgt_pltfrm: na
1212
ms.topic: how-to
1313
ms.subservice: compliance
14-
ms.date: 06/18/2020
14+
ms.date: 01/25/2023
1515
ms.author: owinfrey
1616
ms.reviewer:
1717
ms.collection: M365-identity-device-management

articles/active-directory/governance/entitlement-management-access-package-first.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -11,7 +11,7 @@ ms.workload: identity
1111
ms.tgt_pltfrm: na
1212
ms.topic: tutorial
1313
ms.subservice: compliance
14-
ms.date: 08/01/2022
14+
ms.date: 01/25/2023
1515
ms.author: owinfrey
1616
ms.reviewer: markwahl-msft
1717
ms.collection: M365-identity-device-management

articles/active-directory/governance/entitlement-management-access-package-incompatible.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -11,7 +11,7 @@ ms.workload: identity
1111
ms.tgt_pltfrm: na
1212
ms.topic: how-to
1313
ms.subservice: compliance
14-
ms.date: 12/15/2021
14+
ms.date: 01/25/2023
1515
ms.author: owinfrey
1616
ms.reviewer:
1717
ms.collection: M365-identity-device-management

0 commit comments

Comments
 (0)