Skip to content

Commit 96a1d61

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into sentinel-content-centralize
2 parents e96189f + 9d0d289 commit 96a1d61

File tree

220 files changed

+5272
-2369
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

220 files changed

+5272
-2369
lines changed

.openpublishing.redirection.json

Lines changed: 7 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -13241,7 +13241,7 @@
1324113241
},
1324213242
{
1324313243
"source_path_from_root": "/articles/logic-apps/logic-apps-monitor-your-logic-apps-oms.md",
13244-
"redirect_url": "/azure/logic-apps/monitor-logic-apps-log-analytics",
13244+
"redirect_url": "/azure/logic-apps/monitor-workflows-collect-diagnostic-data",
1324513245
"redirect_document_id": false
1324613246
},
1324713247
{
@@ -13339,6 +13339,12 @@
1333913339
"redirect_url": "/connectors/custom-connectors/submit-certification",
1334013340
"redirect_document_id": false
1334113341
},
13342+
{
13343+
"source_path_from_root": "/articles/logic-apps/monitor-logic-apps-log-analytics.md",
13344+
"redirect_url": "/azure/logic-apps/monitor-workflows-collect-diagnostic-data",
13345+
"redirect_document_id": true
13346+
},
13347+
1334213348
{
1334313349
"source_path_from_root": "/articles/connectors/connectors-create-api-sharepointonline.md",
1334413350
"redirect_url": "/azure/connectors/connectors-create-api-sharepoint",

articles/active-directory-b2c/identity-provider-generic-saml-options.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: how-to
12-
ms.date: 01/13/2022
12+
ms.date: 02/17/2023
1313
ms.custom: project-no-code
1414
ms.author: godonnell
1515
ms.subservice: B2C
@@ -294,7 +294,7 @@ The following SAML authorization request contains the authentication context cla
294294

295295
## Include custom data in the authorization request
296296

297-
You can optionally include protocol message extension elements that are agreed to by both Azure AD BC and your identity provider. The extension is presented in XML format. You include extension elements by adding XML data inside the CDATA element `<![CDATA[Your Custom XML]]>`. Check your identity provider’s documentation to see if the extensions element is supported.
297+
You can optionally include protocol message extension elements that are agreed to by both Azure AD B2C and your identity provider. The extension is presented in XML format. You include extension elements by adding XML data inside the CDATA element `<![CDATA[Your Custom XML]]>`. Check your identity provider’s documentation to see if the extensions element is supported.
298298

299299
The following example illustrates the use of extension data:
300300

articles/active-directory/app-provisioning/user-provisioning.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -7,7 +7,7 @@ ms.service: active-directory
77
ms.subservice: app-provisioning
88
ms.topic: overview
99
ms.workload: identity
10-
ms.date: 02/16/2023
10+
ms.date: 02/17/2023
1111
ms.author: kenwith
1212
ms.reviewer: arvinh
1313
---
@@ -39,20 +39,20 @@ To help automate provisioning and deprovisioning, apps expose proprietary user a
3939

4040
To address these challenges, the System for Cross-domain Identity Management (SCIM) specification provides a common user schema to help users move into, out of, and around apps. SCIM is becoming the de facto standard for provisioning and, when used with federation standards like Security Assertions Markup Language (SAML) or OpenID Connect (OIDC), provides administrators an end-to-end standards-based solution for access management.
4141

42-
For detailed guidance on developing a SCIM endpoint to automate the provisioning and deprovisioning of users and groups to an application, see [Build a SCIM endpoint and configure user provisioning](use-scim-to-provision-users-and-groups.md). For pre-integrated applications in the gallery, such as Slack, Azure Databricks, and Snowflake, you can skip the developer documentation and use the tutorials provided in [Tutorials for integrating SaaS applications with Azure Active Directory](../../active-directory/saas-apps/tutorial-list.md).
42+
For detailed guidance on developing a SCIM endpoint to automate the provisioning and deprovisioning of users and groups to an application, see [Build a SCIM endpoint and configure user provisioning](use-scim-to-provision-users-and-groups.md). Many applications integrate directly with Azure Active Directory. Some examples include Slack, Azure Databricks, and Snowflake. For these apps, skip the developer documentation and use the tutorials provided in [Tutorials for integrating SaaS applications with Azure Active Directory](../../active-directory/saas-apps/tutorial-list.md).
4343

4444
## Manual vs. automatic provisioning
4545

4646
Applications in the Azure AD gallery support one of two provisioning modes:
4747

48-
* **Manual** provisioning means there's no automatic Azure AD provisioning connector for the app yet. User accounts must be created manually. Examples are adding users directly into the app's administrative portal or uploading a spreadsheet with user account detail. Consult the documentation provided by the app, or contact the app developer to determine what mechanisms are available.
49-
* **Automatic** means that an Azure AD provisioning connector has been developed for this application. Follow the setup tutorial specific to setting up provisioning for the application. App tutorials can be found in [Tutorials for integrating SaaS applications with Azure Active Directory](../../active-directory/saas-apps/tutorial-list.md).
48+
* **Manual** provisioning means there's no automatic Azure AD provisioning connector for the app yet. You must create them manually. Examples are adding users directly into the app's administrative portal or uploading a spreadsheet with user account detail. Consult the documentation provided by the app, or contact the app developer to determine what mechanisms are available.
49+
* **Automatic** means that an Azure AD provisioning connector is available this application. Follow the setup tutorial specific to setting up provisioning for the application. Find the app tutorials at [Tutorials for integrating SaaS applications with Azure Active Directory](../../active-directory/saas-apps/tutorial-list.md).
5050

5151
The provisioning mode supported by an application is also visible on the **Provisioning** tab after you've added the application to your enterprise apps.
5252

5353
## Benefits of automatic provisioning
5454

55-
The number of applications used in modern organizations continues to grow. IT admins are tasked with access management at scale. Admins use standards such as SAML or OIDC for single sign-on (SSO), but access also requires users to be provisioned into the app. To many admins, provisioning means manually creating every user account or uploading CSV files each week. These processes are time-consuming, expensive, and error prone. Solutions such as SAML just-in-time (JIT) have been adopted to automate provisioning. Enterprises also need a solution to deprovision users when they leave the organization or no longer require access to certain apps based on role change.
55+
The number of applications used in modern organizations continues to grow. IT admins must manage access management at scale. Admins use standards such as SAML or OIDC for single sign-on (SSO), but access also requires users to be provisioned into the app. To many admins, provisioning means manually creating every user account or uploading CSV files each week. These processes are time-consuming, expensive, and error prone. Solutions such as SAML just-in-time (JIT) have been adopted to automate provisioning. Enterprises also need a solution to deprovision users when they leave the organization or no longer require access to certain apps based on role change.
5656

5757
Some common motivations for using automatic provisioning include:
5858

@@ -80,7 +80,7 @@ Azure AD features pre-integrated support for many popular SaaS apps and human re
8080

8181
## How do I set up automatic provisioning to an application?
8282

83-
For pre-integrated applications listed in the gallery, step-by-step guidance is available for setting up automatic provisioning. See [Tutorials for integrating SaaS applications with Azure Active Directory](../saas-apps/tutorial-list.md). The following video demonstrates how to set up automatic user provisioning for SalesForce.
83+
For pre-integrated applications listed in the gallery, use existing step-by-step guidance to set up automatic provisioning, see [Tutorials for integrating SaaS applications with Azure Active Directory](../saas-apps/tutorial-list.md). The following video shows you how to set up automatic user provisioning for SalesForce.
8484

8585
> [!VIDEO https://www.youtube.com/embed/pKzyts6kfrw]
8686

articles/active-directory/authentication/concept-certificate-based-authentication-smartcard.md

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -54,6 +54,9 @@ Some customers may maintain different and sometimes may have non-routable UPN va
5454
>[!NOTE]
5555
>In all cases, a user supplied username login hint (X509UserNameHint) will be sent if provided. For more information, see [User Name Hint](/windows/security/identity-protection/smart-cards/smart-card-group-policy-and-registry-settings#allow-user-name-hint)
5656
57+
>[!IMPORTANT]
58+
> If a user supplies a username login hint (X509UserNameHint), the value provided **MUST** be in UPN Format.
59+
5760
For more information about the Windows flow, see [Certificate Requirements and Enumeration (Windows)](/windows/security/identity-protection/smart-cards/smart-card-certificate-requirements-and-enumeration).
5861

5962
## Supported Windows platforms

articles/active-directory/authentication/howto-sspr-windows.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -78,8 +78,8 @@ Deploying the configuration change to enable SSPR from the login screen using Mi
7878

7979
1. Sign in to the [Azure portal](https://portal.azure.com) and select **Endpoint Manager**.
8080
1. Create a new device configuration profile by going to **Device configuration** > **Profiles**, then select **+ Create Profile**
81-
- For **Platform** choose *Windows 11 and later*
82-
- For **Profile type**, choose *Custom*
81+
- For **Platform** choose *Windows 10 and later*
82+
- For **Profile type**, choose Templates then select the Custom template below
8383
1. Select **Create**, then provide a meaningful name for the profile, such as *Windows 11 sign-in screen SSPR*
8484

8585
Optionally, provide a meaningful description of the profile, then select **Next**.

articles/active-directory/cloud-infrastructure-entitlement-management/ui-autopilot.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -8,13 +8,13 @@ ms.service: active-directory
88
ms.subservice: ciem
99
ms.workload: identity
1010
ms.topic: overview
11-
ms.date: 02/23/2022
11+
ms.date: 02/16/2023
1212
ms.author: jfields
1313
---
1414

1515
# View rules in the Autopilot dashboard
1616

17-
The **Autopilot** dashboard in Permissions Management provides a table of information about **Autopilot rules** for administrators.
17+
The **Autopilot** dashboard in Permissions Management provides a table of information about Autopilot rules for administrators. Creating Autopilot rules allows you to automate right-sizing policies so you can automatically remove unused roles and permissions assigned to identities in your authorization system.
1818

1919

2020
> [!NOTE]
@@ -30,13 +30,13 @@ The **Autopilot** dashboard in Permissions Management provides a table of inform
3030
The following information displays in the **Autopilot Rules** table:
3131

3232
- **Rule Name**: The name of the rule.
33-
- **State**: The status of the rule: idle (not being use) or active (being used).
34-
- **Rule Type**: The type of rule being applied.
33+
- **State**: The status of the rule: idle (not in use) or active (in use).
34+
- **Rule Type**: The type of rule that's applied.
3535
- **Mode**: The status of the mode: on-demand or not.
3636
- **Last Generated**: The date and time the rule was last generated.
3737
- **Created By**: The email address of the user who created the rule.
3838
- **Last Modified**: The date and time the rule was last modified.
39-
- **Subscription**: Provides an **On** or **Off** subscription that allows you to receive email notifications when recommendations have been generated, applied, or unapplied.
39+
- **Subscription**: Provides an **On** or **Off** subscription that allows you to receive email notifications when recommendations are generated, applied, or unapplied.
4040

4141
## View other available options for rules
4242

@@ -48,7 +48,7 @@ The **Autopilot** dashboard in Permissions Management provides a table of inform
4848
- **Delete Rule**: Select to delete the rule. Only the user who created the selected rule can delete the rule.
4949
- **Generate Recommendations**: Creates recommendations for each user and the authorization system. Only the user who created the selected rule can create recommendations.
5050
- **View Recommendations**: Displays the recommendations for each user and authorization system.
51-
- **Notification Settings**: Displays the users subscribed to this rule. Only the user who created the selected rule can add other users to be notified.
51+
- **Notification Settings**: Displays the users subscribed to this rule. Only the user who created the selected rule can add other users to receive notifications.
5252

5353
You can also select:
5454

articles/active-directory/cloud-sync/what-is-cloud-sync.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -51,7 +51,7 @@ The following table provides a comparison between Azure AD Connect and Azure AD
5151
| Allow basic customization for attribute flows |||
5252
| Synchronize Exchange online attributes |||
5353
| Synchronize extension attributes 1-15 |||
54-
| Synchronize customer defined AD attributes (directory extensions) || |
54+
| Synchronize customer defined AD attributes (directory extensions) |||
5555
| Support for Password Hash Sync |||
5656
| Support for Pass-Through Authentication |||
5757
| Support for federation |||

articles/active-directory/external-identities/authentication-conditional-access.md

Lines changed: 19 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -88,6 +88,25 @@ When configuring a Conditional Access policy, you have granular control over the
8888

8989
Learn more about [Conditional Access user assignments](../conditional-access/concept-conditional-access-users-groups.md).
9090

91+
### Comparing External Identities Conditional Access policies
92+
93+
The following table gives a detailed comparison of the security policy and compliance options in Azure AD External Identities. Security policy and compliance are managed by the host/inviting organization under Conditional Access policies.
94+
95+
|**Policy** |**B2B collaboration users** |**B2B direct connect users**|
96+
| :------------ | :-------------- | :----- |
97+
|**Grant controls—Block access** | Supported | Supported |
98+
|**Grant controls — Require multifactor authentication** | Supported | Supported, requires configuring your [inbound trust settings](cross-tenant-access-settings-b2b-direct-connect.md#to-change-inbound-trust-settings-for-mfa-and-device-state) to accept MFA claims from the external organization |
99+
|**Grant controls — Require compliant device** | Supported, requires configuring your [inbound trust settings](cross-tenant-access-settings-b2b-collaboration.md#to-change-inbound-trust-settings-for-mfa-and-device-claims) to accept compliant device claims from the external organization. | Supported, requires configuring your [inbound trust settings](cross-tenant-access-settings-b2b-direct-connect.md#to-change-inbound-trust-settings-for-mfa-and-device-state) to accept compliant device claims from the external organization. |
100+
|**Grant controls — Require Hybrid Azure AD joined device** | Supported, requires configuring your [inbound trust settings](cross-tenant-access-settings-b2b-collaboration.md#to-change-inbound-trust-settings-for-mfa-and-device-claims) to accept hybrid Azure AD joined device claims from the external organization | Supported, requires configuring your [inbound trust settings](cross-tenant-access-settings-b2b-direct-connect.md#to-change-inbound-trust-settings-for-mfa-and-device-state) to accept hybrid Azure AD joined device claims from the external organization |
101+
|**Grant controls — Require approved client app** | Not supported | Not supported |
102+
|**Grant controls — Require app protection policy** | Not supported | Not supported |
103+
|**Grant controls — Require password change** | Not supported | Not supported |
104+
|**Grant controls — Terms of Use** | Supported | Not supported |
105+
|**Session controls — Use app enforced restrictions** | Supported | Not supported |
106+
|**Session controls — Use Conditional Access App control** | Supported | Not supported |
107+
|**Session controls — Sign-in frequency** | Supported | Not supported |
108+
|**Session controls — Persistent browser session** | Supported | Not supported |
109+
91110
### MFA for Azure AD external users
92111

93112
In an Azure AD cross-tenant scenario, the resource organization can create Conditional Access policies that require MFA or device compliance for all guest and external users. Generally, a B2B collaboration user accessing a resource is then required to set up their Azure AD MFA with the resource tenant. However, Azure AD now offers the ability to trust MFA claims from other Azure AD tenants. Enabling MFA trust with another tenant streamlines the sign-in process for B2B collaboration users and enables access for B2B direct connect users.

articles/active-directory/external-identities/b2b-quickstart-add-guest-users-portal.md

Lines changed: 6 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ services: active-directory
55
ms.author: cmulligan
66
author: csmulligan
77
manager: celestedg
8-
ms.date: 05/10/2022
8+
ms.date: 02/16/2023
99
ms.topic: quickstart
1010
ms.service: active-directory
1111
ms.subservice: B2B
@@ -18,7 +18,7 @@ ms.collection: M365-identity-device-management
1818

1919
With Azure AD [B2B collaboration](what-is-b2b.md), you can invite anyone to collaborate with your organization using their own work, school, or social account.
2020

21-
In this quickstart, you'll learn how to add a new guest user to your Azure AD directory in the Azure portal. You'll also send an invitation and see what the guest user's invitation redemption process looks like. In addition to this quickstart, you can learn more about adding guest users [in the Azure portal](add-users-administrator.md), via [PowerShell](b2b-quickstart-invite-powershell.md), or [in bulk](tutorial-bulk-invite.md).
21+
In this quickstart, you'll learn how to add a new guest user to your Azure AD directory in the Azure portal. You'll also send an invitation and see what the guest user's invitation redemption process looks like.
2222

2323
If you don’t have an Azure subscription, create a [free account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F) before you begin.
2424

@@ -93,4 +93,7 @@ When no longer needed, delete the test guest user.
9393

9494
## Next steps
9595

96-
In this quickstart, you created a guest user in the Azure portal and sent an invitation to share apps. Then you viewed the redemption process from the guest user's perspective and verified that the guest user was able to access their My Apps page. To learn more about adding guest users for collaboration, see [Add Azure Active Directory B2B collaboration users in the Azure portal](add-users-administrator.md).
96+
In this quickstart, you created a guest user in the Azure portal and sent an invitation to share apps. Then you viewed the redemption process from the guest user's perspective, and verified that the guest user was able to access their My Apps page.
97+
To learn more about adding guest users for collaboration, see [Add Azure Active Directory B2B collaboration users in the Azure portal](add-users-administrator.md).
98+
To learn more about adding guest users with PowerShell, see [Add and invite guests with PowerShell](b2b-quickstart-invite-powershell.md).
99+
You can also bulk invite guest users [via the portal](tutorial-bulk-invite.md) or [via PowerShell](bulk-invite-powershell.md).

0 commit comments

Comments
 (0)