Skip to content

Commit a5655d0

Browse files
Learn Build Service GitHub AppLearn Build Service GitHub App
authored andcommitted
Merging changes synced from https://github.com/MicrosoftDocs/azure-docs-pr (branch live)
2 parents f8146ba + 4eb588d commit a5655d0

File tree

221 files changed

+3302
-1684
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

221 files changed

+3302
-1684
lines changed

.openpublishing.publish.config.json

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -913,6 +913,12 @@
913913
"url": "https://github.com/Azure-Samples/azure-cosmos-db-mongodb-python-getting-started",
914914
"branch": "main",
915915
"branch_mapping": {}
916+
},
917+
{
918+
"path_to_root": "azure-cache-redis-samples",
919+
"url": "https://github.com/Azure-Samples/azure-cache-redis-samples",
920+
"branch": "main",
921+
"branch_mapping": {}
916922
}
917923
],
918924
"branch_target_mapping": {

articles/active-directory/app-provisioning/use-scim-to-provision-users-and-groups.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ ms.service: active-directory
88
ms.subservice: app-provisioning
99
ms.workload: identity
1010
ms.topic: tutorial
11-
ms.date: 02/27/2023
11+
ms.date: 02/28/2023
1212
ms.author: kenwith
1313
ms.reviewer: arvinh
1414
---
@@ -166,7 +166,7 @@ There are several endpoints defined in the SCIM RFC. You can start with the `/Us
166166
167167
## Understand the Azure AD SCIM implementation
168168

169-
To support a SCIM 2.0 user management API, this section describes how the Azure AD Provisioning Service is implemented and shows how to model your SCIM protocol request handling and responses.
169+
The Azure AD Provisioning Services is designed to support a SCIM 2.0 user management API.
170170

171171
> [!IMPORTANT]
172172
> The behavior of the Azure AD SCIM implementation was last updated on December 18, 2018. For information on what changed, see [SCIM 2.0 protocol compliance of the Azure AD User Provisioning service](application-provisioning-config-problem-scim-compatibility.md).
@@ -190,7 +190,7 @@ Use the general guidelines when implementing a SCIM endpoint to ensure compatibi
190190
### General:
191191

192192
* `id` is a required property for all resources. Every response that returns a resource should ensure each resource has this property, except for `ListResponse` with zero elements.
193-
* Values sent should be stored in the same format as what they were sent in. Invalid values should be rejected with a descriptive, actionable error message. Transformations of data shouldn't happen between data being sent by Azure AD and data being stored in the SCIM application. (for example. A phone number sent as 55555555555 shouldn't be saved/returned as +5 (555) 555-5555)
193+
* Values sent should be stored in the same format they were sent. Invalid values should be rejected with a descriptive, actionable error message. Transformations of data shouldn't happen between data from Azure AD and data stored in the SCIM application. (for example. A phone number sent as 55555555555 shouldn't be saved/returned as +5 (555) 555-5555)
194194
* It isn't necessary to include the entire resource in the **PATCH** response.
195195
* Don't require a case-sensitive match on structural elements in SCIM, in particular **PATCH** `op` operation values, as defined in [section 3.5.2](https://tools.ietf.org/html/rfc7644#section-3.5.2). Azure AD emits the values of `op` as **Add**, **Replace**, and **Remove**.
196196
* Microsoft Azure AD makes requests to fetch a random user and group to ensure that the endpoint and the credentials are valid. It's also done as a part of the **Test Connection** flow in the [Azure portal](https://portal.azure.com).
@@ -222,7 +222,7 @@ Use the general guidelines when implementing a SCIM endpoint to ensure compatibi
222222
* If a value isn't present, don't send null values.
223223
* Property values should be camel cased (for example, readWrite).
224224
* Must return a list response.
225-
* The /schemas request will be made by the Azure AD Provisioning Service every time someone saves the provisioning configuration in the Azure portal or every time a user lands on the edit provisioning page in the Azure portal. Other attributes discovered will be surfaced to customers in the attribute mappings under the target attribute list. Schema discovery only leads to more target attributes being added. It will not result in attributes being removed.
225+
* The Azure AD Provisioning Service makes the /schemas request every time someone saves the provisioning configuration in the Azure portal or every time a user lands on the edit provisioning page in the Azure portal. Other attributes discovered are surfaced to customers in the attribute mappings under the target attribute list. Schema discovery only leads to more target attributes being added. Attributes aren't removed.
226226

227227
### User provisioning and deprovisioning
228228

articles/active-directory/conditional-access/location-condition.md

Lines changed: 5 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -21,6 +21,9 @@ Conditional Access policies are at their most basic an if-then statement combini
2121

2222
![Conceptual Conditional signal plus decision to get enforcement](./media/location-condition/conditional-access-signal-decision-enforcement.png)
2323

24+
> [!IMPORTANT]
25+
> [IPv6 is coming to Azure Active Directory (Azure AD)](https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/ipv6-coming-to-azure-ad/ba-p/2967451). We will begin introducing IPv6 support into Azure AD services in a phased approach, starting April 3, 2023. Organizations that use named locations in Conditional Access or Identity Protection must [take action to avoid possible service impact](/troubleshoot/azure/active-directory/azure-ad-ipv6-support#what-does-my-organization-have-to-do).
26+
2427
Organizations can use this location for common tasks like:
2528

2629
- Requiring multifactor authentication for users accessing a service when they're off the corporate network.
@@ -75,7 +78,7 @@ To define a named location by country, you need to provide:
7578

7679
![Country as a location in the Azure portal](./media/location-condition/new-named-location-country-region.png)
7780

78-
If you select **Determine location by IP address**, the system collects the IP address of the device the user is signing into. When a user signs in, Azure AD resolves the user's IPv4 or [IPv6](/troubleshoot/azure/active-directory/azure-ad-ipv6-support) address to a country or region, and the mapping updates periodically. Organizations can use named locations defined by countries to block traffic from countries where they don't do business.
81+
If you select **Determine location by IP address**, the system collects the IP address of the device the user is signing into. When a user signs in, Azure AD resolves the user's IPv4 or [IPv6](/troubleshoot/azure/active-directory/azure-ad-ipv6-support) address (starting April 3, 2023) to a country or region, and the mapping updates periodically. Organizations can use named locations defined by countries to block traffic from countries where they don't do business.
7982

8083
If you select **Determine location by GPS coordinates**, the user needs to have the Microsoft Authenticator app installed on their mobile device. Every hour, the system contacts the user’s Microsoft Authenticator app to collect the GPS location of the user’s mobile device.
8184

@@ -130,7 +133,7 @@ With this option, you can select one or more named locations. For a policy with
130133

131134
## IPv6 traffic
132135

133-
Conditional Access policies apply to all IPv4 **and** IPv6 traffic.
136+
Conditional Access policies apply to all IPv4 **and** [IPv6](/troubleshoot/azure/active-directory/azure-ad-ipv6-support) traffic (starting April 3, 2023).
134137

135138
### Identifying IPv6 traffic with Azure AD Sign-in activity reports
136139

articles/active-directory/develop/developer-guide-conditional-access-authentication-context.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -215,6 +215,7 @@ Don't use auth context where the app itself is going to be a target of Condition
215215

216216
- [Use the Conditional Access auth context to perform step-up authentication for high-privilege operations in a web app](https://github.com/Azure-Samples/ms-identity-dotnetcore-ca-auth-context-app/blob/main/README.md)
217217
- [Use the Conditional Access auth context to perform step-up authentication for high-privilege operations in a web API](https://github.com/Azure-Samples/ms-identity-ca-auth-context/blob/main/README.md)
218+
- [Use the Conditional Access auth context to perform step-up authentication for high-privilege operations in a React single-page application and an Express web API](https://github.com/Azure-Samples/ms-identity-javascript-react-tutorial/tree/main/6-AdvancedScenarios/3-call-api-acrs)
218219

219220
## Authentication context [ACRs] in Conditional Access expected behavior
220221

articles/active-directory/develop/index-web-app.yml

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -6,12 +6,12 @@ summary: >
66
our quickstarts, tutorials, and in-depth how-to guides.
77
88
metadata:
9-
author: Dickson-Mwendia
10-
ms.author: dmwendia
11-
ms.date: 04/01/2022
12-
ms.service: active-directory
13-
ms.subservice: develop
14-
ms.topic: landing-page
9+
author: Dickson-Mwendia
10+
ms.author: dmwendia
11+
ms.date: 04/01/2022
12+
ms.service: active-directory
13+
ms.subservice: develop
14+
ms.topic: landing-page
1515

1616
landingContent:
1717

articles/active-directory/external-identities/index.yml

Lines changed: 11 additions & 11 deletions
Original file line numberDiff line numberDiff line change
@@ -3,17 +3,17 @@
33
title: External Identities documentation
44
summary: External Identities is a set of capabilities that enables organizations to secure and manage any external user, including customers and partners. Building on B2B collaboration, External Identities gives you more ways to interact and connect with users outside your organization.
55

6-
metadata:
7-
title: External Identities documentation
8-
description: External Identities is a set of capabilities that enables organizations to secure and manage any external user, including customers and partners. Building on B2B collaboration, External Identities gives you more ways to interact and connect with users outside your organization.
9-
ms.service: active-directory
10-
ms.subservice: B2B
11-
ms.workload: identity
12-
ms.topic: landing-page
13-
ms.date: 08/31/2022
14-
author: msmimart
15-
ms.author: mimart
16-
manager: celested
6+
metadata:
7+
title: External Identities documentation
8+
description: External Identities is a set of capabilities that enables organizations to secure and manage any external user, including customers and partners. Building on B2B collaboration, External Identities gives you more ways to interact and connect with users outside your organization.
9+
ms.service: active-directory
10+
ms.subservice: B2B
11+
ms.workload: identity
12+
ms.topic: landing-page
13+
ms.date: 08/31/2022
14+
author: msmimart
15+
ms.author: mimart
16+
manager: celested
1717

1818
landingContent:
1919
- title: About External Identities

articles/active-directory/fundamentals/9-secure-access-teams-sharepoint.md

Lines changed: 7 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ ms.service: active-directory
88
ms.workload: identity
99
ms.subservice: fundamentals
1010
ms.topic: conceptual
11-
ms.date: 02/23/2023
11+
ms.date: 02/28/2023
1212
ms.author: jricketts
1313
ms.reviewer: ajburnle
1414
ms.custom: "it-pro, seodec18"
@@ -27,7 +27,7 @@ This article is number 9 in a series of 10 articles. We recommend you review the
2727

2828
Sharing in Microsoft 365 is partially governed by the **External Identities, External collaboration settings** in Azure Active Directory (Azure AD). If external sharing is disabled or restricted in Azure AD, it overrides sharing settings configured in Microsoft 365. An exception is if Azure AD B2B integration isn't enabled. You can configure SharePoint and OneDrive to support ad-hoc sharing via one-time password (OTP). The following screenshot shows the External Identities, External collaboration settings dialog.
2929

30-
![Screenshot of options and entries under External Identities, External collaboration settings.](media/secure-external-access/9-external-collaboration-settings.png)
30+
:::image type="content" source="media/secure-external-access/9-external-collaboration-settings-new.png" alt-text="Screenshot of options and entries under External Identities, External collaboration settings.":::
3131

3232
Learn more:
3333

@@ -43,9 +43,8 @@ Guest users are invited to have access to resources.
4343
3. Under **Categories**, select **Identity**.
4444
4. From the list, select **External Identities**.
4545
5. Select **External collaboration settings**.
46-
6. Find the **Guest user access** option.
47-
48-
To prevent guest-user access to other guest-user details, and to prevent enumeration of group membership, select **Guest users have limited access to properties and memberships of directory objects**.
46+
6. Find the **Guest user access** options.
47+
7. To prevent guest-user access to other guest-user details, and to prevent enumeration of group membership, select **Guest users have limited access to properties and memberships of directory objects**.
4948

5049
### Guest invite settings
5150

@@ -64,16 +63,16 @@ Guest invite settings determine who invites guests and how guests are invited. T
6463
* Confirms access reviews occur
6564
* Removes users added to SharePoint
6665

67-
1. Select **Email one-time passcodes for guests**.
66+
1. Select the banner for **Email one-time passcodes for guests**.
6867
2. For **Enable guest self-service sign up via user flows**, select **Yes**.
6968

7069
### Collaboration restrictions
7170

7271
For the Collaboration restrictions option, the organization's business requirements dictate the choice of invitation.
7372

74-
* **Allow invitations to be sent to any domain** - any user can be invited
73+
* **Allow invitations to be sent to any domain (most inclusive)** - any user can be invited
7574
* **Deny invitations to the specified domains** - any user outside those domains can be invited
76-
* **Allow invitations only to the specified domains** - any user outside those domains can't be invited
75+
* **Allow invitations only to the specified domains (most restrictive)** - any user outside those domains can't be invited
7776

7877
## External users and guest users in Teams
7978

articles/active-directory/manage-apps/index.yml

Lines changed: 10 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -3,16 +3,16 @@
33
title: Application management documentation
44
summary: Azure Active Directory is an Identity and Access Management (IAM) system. It provides a single place to store information about digital identities. You can configure your software applications to use Azure AD as the place where user information is stored.
55

6-
metadata:
7-
title: Application management documentation
8-
description: Azure AD is an Identity and Access Management (IAM) system. It provides a single place to store information about digital identities. You can configure your software applications to use Azure AD as the place where user information is stored.
9-
ms.service: active-directory
10-
ms.subservice: app-mgmt
11-
ms.workload: identity
12-
ms.topic: landing-page
13-
ms.date: 07/08/2021
14-
author: CelesteDG
15-
ms.author: CelesteDG
6+
metadata:
7+
title: Application management documentation
8+
description: Azure AD is an Identity and Access Management (IAM) system. It provides a single place to store information about digital identities. You can configure your software applications to use Azure AD as the place where user information is stored.
9+
ms.service: active-directory
10+
ms.subservice: app-mgmt
11+
ms.workload: identity
12+
ms.topic: landing-page
13+
ms.date: 07/08/2021
14+
author: CelesteDG
15+
ms.author: CelesteDG
1616

1717
landingContent:
1818
- title: Fundamentals

articles/active-directory/multi-tenant-organizations/cross-tenant-synchronization-configure-graph.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ ms.service: active-directory
88
ms.workload: identity
99
ms.subservice: multi-tenant-organizations
1010
ms.topic: how-to
11-
ms.date: 02/06/2023
11+
ms.date: 02/27/2023
1212
ms.author: rolyon
1313
ms.custom: it-pro
1414

@@ -27,15 +27,15 @@ This article describes the key steps to configure cross-tenant synchronization u
2727

2828
## Prerequisites
2929

30-
### Source tenant
30+
![Icon for the source tenant.](./media/common/icon-tenant-source.png)<br/>**Source tenant**
3131

3232
- Azure AD Premium P1 or P2 license
3333
- [Security Administrator](../roles/permissions-reference.md#security-administrator) role to configure cross-tenant access settings
3434
- [Hybrid Identity Administrator](../roles/permissions-reference.md#hybrid-identity-administrator) role to configure cross-tenant synchronization
3535
- [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator) or [Application Administrator](../roles/permissions-reference.md#application-administrator) role to assign users to a configuration and to delete a configuration
3636
- [Global Administrator](../roles/permissions-reference.md#global-administrator) role to consent to required permissions
3737

38-
### Target tenant
38+
![Icon for the target tenant.](./media/common/icon-tenant-target.png)<br/>**Target tenant**
3939

4040
- Azure AD Premium P1 or P2 license
4141
- [Security Administrator](../roles/permissions-reference.md#security-administrator) role to configure cross-tenant access settings
@@ -66,7 +66,7 @@ These steps describe how to use Microsoft Graph Explorer (recommended), but you
6666

6767
1. Start another instance of [Microsoft Graph Explorer tool](https://aka.ms/ge).
6868

69-
1. Sign in to the source tenant.
69+
1. Sign in to the target tenant.
7070

7171
1. Consent to the following required permissions:
7272

articles/active-directory/multi-tenant-organizations/cross-tenant-synchronization-configure.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -35,14 +35,14 @@ By the end of this article, you'll be able to:
3535

3636
## Prerequisites
3737

38-
### Source tenant
38+
![Icon for the source tenant.](./media/common/icon-tenant-source.png)<br/>**Source tenant**
3939

4040
- Azure AD Premium P1 or P2 license
4141
- [Security Administrator](../roles/permissions-reference.md#security-administrator) role to configure cross-tenant access settings
4242
- [Hybrid Identity Administrator](../roles/permissions-reference.md#hybrid-identity-administrator) role to configure cross-tenant synchronization
4343
- [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator) or [Application Administrator](../roles/permissions-reference.md#application-administrator) role to assign users to a configuration and to delete a configuration
4444

45-
### Target tenant
45+
![Icon for the target tenant.](./media/common/icon-tenant-target.png)<br/>**Target tenant**
4646

4747
- Azure AD Premium P1 or P2 license
4848
- [Security Administrator](../roles/permissions-reference.md#security-administrator) role to configure cross-tenant access settings

0 commit comments

Comments
 (0)