Skip to content

Commit b0013c8

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into vnet-old-review-2
2 parents 035af7e + bc6f1fb commit b0013c8

File tree

67 files changed

+1774
-383
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

67 files changed

+1774
-383
lines changed

.openpublishing.publish.config.json

Lines changed: 7 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -233,7 +233,13 @@
233233
{
234234
"path_to_root": "azure-functions-durable-js",
235235
"url": "https://github.com/Azure/azure-functions-durable-js",
236-
"branch": "main",
236+
"branch": "v2.x",
237+
"branch_mapping": {}
238+
},
239+
{
240+
"path_to_root": "azure-functions-durable-js-v3",
241+
"url": "https://github.com/Azure/azure-functions-durable-js",
242+
"branch": "v3.x",
237243
"branch_mapping": {}
238244
},
239245
{

articles/active-directory/app-provisioning/customize-application-attributes.md

Lines changed: 7 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -1,14 +1,14 @@
11
---
22
title: Tutorial - Customize Azure Active Directory attribute mappings in Application Provisioning
3-
description: Learn what attribute mappings for Software as a Service (SaaS) apps in Azure Active Directory Application Provisioning are how you can modify them to address your business needs.
3+
description: Learn about attribute mappings for Software as a Service (SaaS) apps in Azure Active Directory Application Provisioning. Learn what attributes are and how you can modify them to address your business needs.
44
services: active-directory
55
author: kenwith
66
manager: amycolannino
77
ms.service: active-directory
88
ms.subservice: app-provisioning
99
ms.workload: identity
1010
ms.topic: tutorial
11-
ms.date: 03/22/2023
11+
ms.date: 03/23/2023
1212
ms.author: kenwith
1313
ms.reviewer: arvinh
1414
---
@@ -21,7 +21,7 @@ Before you get started, make sure you're familiar with app management and **sing
2121
- [Quickstart Series on App Management in Azure AD](../manage-apps/view-applications-portal.md)
2222
- [What is single sign-on (SSO)?](../manage-apps/what-is-single-sign-on.md)
2323

24-
There's a pre-configured set of attributes and attribute-mappings between Azure AD user objects and each SaaS app's user objects. Some apps manage other types of objects along with Users, such as Groups.
24+
There's a preconfigured set of attributes and attribute-mappings between Azure AD user objects and each SaaS app's user objects. Some apps manage other types of objects along with Users, such as Groups.
2525

2626
You can customize the default attribute-mappings according to your business needs. So, you can change or delete existing attribute-mappings, or create new attribute-mappings.
2727

@@ -38,7 +38,7 @@ Follow these steps to access the **Mappings** feature of user provisioning:
3838

3939
![Use Mappings to view and edit user attributes](./media/customize-application-attributes/21.png)
4040

41-
1. Select a **Mappings** configuration to open the related **Attribute Mapping** screen. Some attribute-mappings are required by a SaaS application to function correctly. For required attributes, the **Delete** feature is unavailable.
41+
1. Select a **Mappings** configuration to open the related **Attribute Mapping** screen. SaaS applications require certain attribute-mappings to function correctly. For required attributes, the **Delete** feature is unavailable.
4242

4343
![Use Attribute Mapping to configure attribute mappings for apps](./media/customize-application-attributes/22.png)
4444

@@ -71,7 +71,7 @@ Along with this property, attribute-mappings also support the following attribut
7171

7272
- **Source attribute** - The user attribute from the source system (example: Azure Active Directory).
7373
- **Target attribute** – The user attribute in the target system (example: ServiceNow).
74-
- **Default value if null (optional)** - The value that will be passed to the target system if the source attribute is null. This value will only be provisioned when a user is created. The "default value when null" won't be provisioned when updating an existing user. If for example, you want to provision all existing users in the target system with a particular Job Title (when it's null in the source system), you can use the following [expression](../app-provisioning/functions-for-customizing-application-data.md): Switch(IsPresent([jobTitle]), "DefaultValue", "True", [jobTitle]). Make sure to replace the "Default Value" with what you would like to provision when null in the source system.
74+
- **Default value if null (optional)** - The value that is passed to the target system if the source attribute is null. This value is only provisioned when a user is created. The "default value when null" won't be provisioned when updating an existing user. If for example, you provision all existing users in the target system with a particular Job Title (when it's null in the source system), you'll use the following [expression](../app-provisioning/functions-for-customizing-application-data.md): Switch(IsPresent([jobTitle]), "DefaultValue", "True", [jobTitle]). Make sure to replace the "Default Value" with the value to provision when null in the source system.
7575
- **Match objects using this attribute** – Whether this mapping should be used to uniquely identify users between the source and target systems. It's typically set on the userPrincipalName or mail attribute in Azure AD, which is typically mapped to a username field in a target application.
7676
- **Matching precedence** – Multiple matching attributes can be set. When there are multiple, they're evaluated in the order defined by this field. As soon as a match is found, no further matching attributes are evaluated. While you can set as many matching attributes as you would like, consider whether the attributes you're using as matching attributes are truly unique and need to be matching attributes. Generally customers have 1 or 2 matching attributes in their configuration.
7777
- **Apply this mapping**
@@ -103,7 +103,7 @@ The attributes provisioned as part of Group objects can be customized in the sam
103103
104104
## Editing the list of supported attributes
105105

106-
The user attributes supported for a given application are pre-configured. Most application's user management APIs don't support schema discovery. So, the Azure AD provisioning service isn't able to dynamically generate the list of supported attributes by making calls to the application.
106+
The user attributes supported for a given application are preconfigured. Most application's user management APIs don't support schema discovery. So, the Azure AD provisioning service isn't able to dynamically generate the list of supported attributes by making calls to the application.
107107

108108
However, some applications support custom attributes, and the Azure AD provisioning service can read and write to custom attributes. To enter their definitions into the Azure portal, select the **Show advanced options** check box at the bottom of the **Attribute Mapping** screen, and then select **Edit attribute list for** your app.
109109

@@ -139,7 +139,7 @@ When you're editing the list of supported attributes, the following properties a
139139
- **Multi-value?** - Whether the attribute supports multiple values.
140140
- **Exact case?** - Whether the attributes values are evaluated in a case-sensitive way.
141141
- **API Expression** - Don't use, unless instructed to do so by the documentation for a specific provisioning connector (such as Workday).
142-
- **Referenced Object Attribute** - If it's a Reference type attribute, then this menu lets you select the table and attribute in the target application that contains the value associated with the attribute. For example, if you have an attribute named "Department" whose stored value references an object in a separate "Departments" table, you would select "Departments.Name". The reference tables and the primary ID fields supported for a given application are pre-configured and currently can't be edited using the Azure portal, but can be edited using the [Microsoft Graph API](/graph/api/resources/synchronization-configure-with-custom-target-attributes).
142+
- **Referenced Object Attribute** - If it's a Reference type attribute, then this menu lets you select the table and attribute in the target application that contains the value associated with the attribute. For example, if you have an attribute named "Department" whose stored value references an object in a separate "Departments" table, you would select "Departments.Name". The reference tables and the primary ID fields supported for a given application are preconfigured and currently can't be edited using the Azure portal, but can be edited using the [Microsoft Graph API](/graph/api/resources/synchronization-configure-with-custom-target-attributes).
143143

144144
#### Provisioning a custom extension attribute to a SCIM compliant application
145145
The SCIM RFC defines a core user and group schema, while also allowing for extensions to the schema to meet your application's needs. To add a custom attribute to a SCIM application:

articles/active-directory/app-provisioning/provision-on-demand.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -173,6 +173,7 @@ There are currently a few known limitations to on-demand provisioning. Post your
173173
* Restoring a previously soft-deleted user in the target tenant with on-demand provisioning isn't supported. If you try to soft delete a user with on-demand provisioning and then restore the user, it can result in duplicate users.
174174
* On-demand provisioning of roles isn't supported.
175175
* On-demand provisioning supports disabling users that have been unassigned from the application. However, it doesn't support disabling or deleting users that have been disabled or deleted from Azure AD. Those users won't appear when you search for a user.
176+
* On-demand provisioning does not support nested groups that are not directly assigned to the application.
176177

177178
## Next steps
178179

articles/active-directory/develop/troubleshoot-required-resource-access-limits.md

Lines changed: 2 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -14,7 +14,7 @@ ms.reviewer: phsignor, jawoods
1414

1515
# Troubleshooting the configured permissions limits
1616

17-
The `RequiredResourceAccess` collection (RRA) on an application object contains all the configured API permissions that an app requires for its default consent request. This collection has various limits depending on which types of identities the app supports, For more information on the limits for supported account types, see [Validation differences by supported account types](supported-accounts-validation.md).
17+
The `RequiredResourceAccess` collection (RRA) on an application object contains all the configured API permissions that an app requires for its default consent request. This collection has various limits depending on which types of identities the app supports. For more information on the limits for supported account types, see [Validation differences by supported account types](supported-accounts-validation.md).
1818

1919
The limits on maximum permissions were updated in May 2022, so some apps may have more permissions in their RRA than are now allowed. In addition, apps that change their supported account types after configuring permissions may exceed the limits of the new setting. When apps exceed the configured permissions limit, no new permissions may be added until the number of permissions in the `RequiredResourceAccess` collection is brought back under the limits.
2020

@@ -35,7 +35,6 @@ If you still need the application or are unsure, the following steps will help y
3535
1. **Remove duplicate permissions.** In some cases, the same permission is listed multiple times. Review the required permissions and remove permissions that are listed two or more times. See the related PowerShell script on the [additional resources](#additional-resources) section of this article.
3636
2. **Remove unused permissions.** Review the permissions required by the application and compare them to what the application or service does. Remove permissions that are configured in the app registration, but which the application or service doesn’t require. For more information on how to review permissions, see [Review application permissions](../manage-apps/manage-application-permissions.md)
3737
3. **Remove redundant permissions.** In many APIs, including Microsoft Graph, some permissions aren't necessary when other more privileged permissions are included. For example, the Microsoft Graph permission User.Read.All (read all users) isn't needed when an application also has User.ReadWrite.All (read, create and update all users). To learn more about Microsoft Graph permissions, see [Microsoft Graph permissions reference](/graph/permissions-reference).
38-
4. **Use multiple app registrations.** If a single app or service requires more than 400 permissions in the required permissions list, the app will need to be configured to use two (or more) different app registrations, each one with 400 or fewer permissions configured on the app registration.
3938

4039
## Frequently asked questions (FAQ)
4140

@@ -147,4 +146,4 @@ process {
147146

148147
- Learn about API permissions and the Microsoft identity platform: [Overview of permissions and consent in the Microsoft identity platform](permissions-consent-overview.md)
149148
- Understand the permissions available for Microsoft Graph: [Microsoft Graph permissions reference](/graph/permissions-reference)
150-
- Review the limitations to application configurations: [Validation differences by supported account types](supported-accounts-validation.md)
149+
- Review the limitations to application configurations: [Validation differences by supported account types](supported-accounts-validation.md)

articles/active-directory/manage-apps/manage-application-permissions.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -58,7 +58,7 @@ Each option generates PowerShell scripts that enable you to control user access
5858
Use the following Azure AD PowerShell script to revoke all permissions granted to an application.
5959

6060
```powershell
61-
Connect-AzureAD -Scopes "Application.ReadWrite.All", "Directory.ReadWrite.All", "DelegatedPermissionGrant.ReadWrite.All" "AppRoleAssignment.ReadWrite.All",
61+
Connect-AzureAD
6262
6363
# Get Service Principal using objectId
6464
$sp = Get-AzureADServicePrincipal -ObjectId "<ServicePrincipal objectID>"
@@ -85,7 +85,7 @@ $spApplicationPermissions | ForEach-Object {
8585
Remove appRoleAssignments for users or groups to the application using the following scripts.
8686

8787
```powershell
88-
Connect-AzureAD -Scopes "Application.ReadWrite.All", "Directory.ReadWrite.All", "AppRoleAssignment.ReadWrite.All"
88+
Connect-AzureAD
8989
9090
# Get Service Principal using objectId
9191
$sp = Get-AzureADServicePrincipal -ObjectId "<ServicePrincipal objectID>"

articles/active-directory/privileged-identity-management/pim-resource-roles-configure-alerts.md

Lines changed: 3 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -10,9 +10,9 @@ ms.topic: how-to
1010
ms.tgt_pltfrm: na
1111
ms.workload: identity
1212
ms.subservice: pim
13-
ms.date: 07/29/2022
13+
ms.date: 3/23/2023
1414
ms.author: amsliu
15-
ms.reviewer: shaunliu
15+
ms.reviewer: tamimsangrar
1616
ms.custom: pim
1717
ms.collection: M365-identity-device-management
1818
---
@@ -36,10 +36,7 @@ Alert | Severity | Trigger | Recommendation
3636
**Too many owners assigned to a resource** | Medium | Too many users have the owner role. | Review the users in the list and reassign some to less privileged roles.
3737
**Too many permanent owners assigned to a resource** | Medium | Too many users are permanently assigned to a role. | Review the users in the list and reassign some to require activation for role use.
3838
**Duplicate role created** | Medium | Multiple roles have the same criteria. | Use only one of these roles.
39-
**Roles are being assigned outside of Privileged Identity Management (Preview)** | High | A role is managed directly through the Azure IAM resource, or the Azure Resource Manager API. | Review the users in the list and remove them from privileged roles assigned outside of Privilege Identity Management.
40-
41-
> [!NOTE]
42-
> During the public preview of the **Roles are being assigned outside of Privileged Identity Management (Preview)** alert, Microsoft supports only permissions that are assigned at the subscription level.
39+
**Roles are being assigned outside of Privileged Identity Management** | High | A role is managed directly through the Azure IAM resource, or the Azure Resource Manager API. | Review the users in the list and remove them from privileged roles assigned outside of Privilege Identity Management.
4340

4441
### Severity
4542

articles/aks/cluster-configuration.md

Lines changed: 4 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -39,10 +39,10 @@ By using `containerd` for AKS nodes, pod startup latency improves and node resou
3939
4040
### `Containerd` limitations/differences
4141

42-
* For `containerd`, we recommend using [`crictl`](https://kubernetes.io/docs/tasks/debug-application-cluster/crictl) as a replacement CLI instead of the Docker CLI for **troubleshooting** pods, containers, and container images on Kubernetes nodes (for example, `crictl ps`).
42+
* For `containerd`, we recommend using [`crictl`](https://kubernetes.io/docs/tasks/debug-application-cluster/crictl) as a replacement CLI instead of the Docker CLI for **troubleshooting** pods, containers, and container images on Kubernetes nodes. For more information on `crictl`, see [General usage][general-usage] and [Client configuration options][client-config-options].
4343

4444
* `Containerd` doesn't provide the complete functionality of the docker CLI. It's available for troubleshooting only.
45-
* `crictl` offers a more kubernetes-friendly view of containers, with concepts like pods, etc. being present.
45+
* `crictl` offers a more Kubernetes-friendly view of containers, with concepts like pods, etc. being present.
4646

4747
* `Containerd` sets up logging using the standardized `cri` logging format (which is different from what you currently get from docker's json driver). Your logging solution needs to support the `cri` logging format (like [Azure Monitor for Containers](../azure-monitor/containers/container-insights-enable-new-cluster.md))
4848
* You can no longer access the docker engine, `/var/run/docker.sock`, or use Docker-in-Docker (DinD).
@@ -406,6 +406,8 @@ az aks update -n aks -g myResourceGroup --disable-node-restriction
406406
<!-- LINKS - external -->
407407
[aks-release-notes]: https://github.com/Azure/AKS/releases
408408
[azurerm-mariner]: https://registry.terraform.io/providers/hashicorp/azurerm/latest/docs/resources/kubernetes_cluster_node_pool#os_sku
409+
[general-usage]: https://kubernetes.io/docs/tasks/debug/debug-cluster/crictl/#general-usage
410+
[client-config-options]: https://github.com/kubernetes-sigs/cri-tools/blob/master/docs/crictl.md#client-configuration-options
409411

410412
<!-- LINKS - internal -->
411413
[azure-cli-install]: /cli/azure/install-azure-cli

articles/azure-arc/kubernetes/tutorial-akv-secrets-provider.md

Lines changed: 4 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -42,6 +42,9 @@ Capabilities of the Azure Key Vault Secrets Provider extension include:
4242

4343
You can install the Azure Key Vault Secrets Provider extension on your connected cluster in the Azure portal, by using Azure CLI, or by deploying ARM template.
4444

45+
> [!TIP]
46+
> If the cluster is behind an outbound proxy server, ensure that you connect it to Azure Arc using the [proxy configuration](quickstart-connect-cluster.md#connect-using-an-outbound-proxy-server) option before installing the extension.
47+
4548
> [!TIP]
4649
> Only one instance of the extension can be deployed on each Azure Arc-enabled Kubernetes cluster.
4750
@@ -399,7 +402,7 @@ az k8s-extension update --cluster-name $CLUSTER_NAME --resource-group $RESOURCE_
399402
You can use other configuration settings as needed for your deployment. For example, to change the kubelet root directory while creating a cluster, modify the az k8s-extension create command:
400403

401404
```azurecli-interactive
402-
az k8s-extension create --cluster-name $CLUSTER_NAME --resource-group $RESOURCE_GROUP --cluster-type connectedClusters --extension-type Microsoft.AzureKeyVaultSecretsProvider --name akvsecretsprovider --configuration-settings linux.kubeletRootDir=/path/to/kubelet secrets-store-csi-driver.enable secrets-store-csi-driver.linux.kubeletRootDir=/path/to/kubelet
405+
az k8s-extension create --cluster-name $CLUSTER_NAME --resource-group $RESOURCE_GROUP --cluster-type connectedClusters --extension-type Microsoft.AzureKeyVaultSecretsProvider --name akvsecretsprovider --configuration-settings linux.kubeletRootDir=/path/to/kubelet secrets-store-csi-driver.linux.kubeletRootDir=/path/to/kubelet
403406
```
404407

405408

0 commit comments

Comments
 (0)