Skip to content

Commit bd3836e

Browse files
authored
Merge pull request #249623 from MicrosoftDocs/main
Publish to live, Tuesday 4 AM PST, 8/29
2 parents c9f5704 + a3ef76f commit bd3836e

File tree

83 files changed

+1612
-794
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

83 files changed

+1612
-794
lines changed

articles/active-directory/app-provisioning/toc.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -35,7 +35,7 @@ items:
3535
href: on-premises-web-services-connector.md
3636
- name: Provisioning with custom connectors
3737
href: on-premises-custom-connector.md
38-
- name: Provisioning to SAP ECC 7.0
38+
- name: Provisioning to SAP ECC (formerly SAP R/3)
3939
href: on-premises-sap-connector-configure.md
4040
- name: API-driven inbound provisioning tutorials
4141
items:

articles/active-directory/develop/test-setup-environment.md

Lines changed: 16 additions & 23 deletions
Original file line numberDiff line numberDiff line change
@@ -65,16 +65,15 @@ You can [manually create a tenant](quickstart-create-new-tenant.md), which will
6565

6666
For convenience, you may want to invite yourself and other members of your development team to be guest users in the tenant. This will create separate guest objects in the test tenant, but means you only have to manage one set of credentials for your corporate account and your test account.
6767

68-
1. Sign in to the [Azure portal](https://portal.azure.com), then select **Azure Active Directory**.
69-
2. Go to **Users**.
70-
3. Click on **New guest user** and invite your work account email address.
71-
4. Repeat for other members of the development and/or testing team for your application.
68+
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Application Developer](../roles/permissions-reference.md#application-developer).
69+
1. Browse to **Identity** > **Users** > **All users**.
70+
1. Select **New user** > **Invite external user** and invite your work account email address.
71+
1. Repeat for other members of the development and/or testing team for your application.
7272

7373
You can also create test users in your test tenant. If you used one of the Microsoft 365 sample packs, you may already have some test users in your tenant. If not, you should be able to create some yourself as the tenant administrator.
7474

75-
1. Sign in to the [Azure portal](https://portal.azure.com), then select on **Azure Active Directory**.
76-
2. Go to **Users**.
77-
3. Click **New user** and create some new test users in your directory.
75+
1. Browse to **Identity** > **Users** > **All users**.
76+
1. Select **New user** > **Create new user** and create some new test users in your directory.
7877

7978
### Get an Azure AD subscription (optional)
8079

@@ -96,26 +95,22 @@ Replicating Conditional Access policies ensures you don't encounter unexpected b
9695

9796
Viewing your production tenant Conditional Access policies may need to be performed by a company administrator.
9897

99-
1. Sign in to the [Azure portal](https://portal.azure.com) using your production tenant account.
10098
1. Go to **Azure Active Directory** > **Enterprise applications** > **Conditional Access**.
10199
1. View the list of policies in your tenant. Click the first one.
102100
1. Navigate to **Cloud apps or actions**.
103101
1. If the policy only applies to a select group of apps, then move on to the next policy. If not, then it will likely apply to your app as well when you move to production. You should copy the policy over to your test tenant.
104102

105103
In a new tab or browser session, sign in to the [Azure portal](https://portal.azure.com) to access your test tenant.
106104

107-
1. Go to **Azure Active Directory** > **Enterprise applications** > **Conditional Access**.
108-
1. Click on **New policy**
105+
1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Conditional Access**.
106+
1. Select **Create new policy**
109107
1. Copy the settings from the production tenant policy, identified through the previous steps.
110108

111109
#### Permission grant policies
112110

113111
Replicating permission grant policies ensures you don't encounter unexpected prompts for admin consent when moving to production.
114112

115-
1. Sign in to the [Azure portal](https://portal.azure.com) using your production tenant account.
116-
1. Click on **Azure Active Directory**.
117-
1. Go to **Enterprise applications**.
118-
1. From your production tenant, go to **Azure Active Directory** > **Enterprise applications** > **Consent and permissions** > **User consent** settings. Copy the settings there to your test tenant.
113+
Browse to **Identity** > **Applications** > **Enterprise applications** > **Consent and permissions** > **User consent** settings. Copy the settings there to your test tenant.
119114

120115
#### Token lifetime policies
121116

@@ -134,20 +129,18 @@ You'll need to create an app registration to use in your test environment. This
134129

135130
You'll need to create some test users with associated test data to use while testing your scenarios. This step might need to be performed by an admin.
136131

137-
1. Sign in to the [Azure portal](https://portal.azure.com), then select **Azure Active Directory**.
138-
2. Go to **Users**.
139-
3. Select **New user** and create some new test users in your directory.
132+
1. Browse to **Identity** > **Users** > **All users**.
133+
1. Select **New user** > **Create new user** and create some new test users in your directory.
140134

141135
### Add the test users to a group (optional)
142136

143137
For convenience, you can assign all these users to a group, which makes other assignment operations easier.
144138

145-
1. Sign in to the [Azure portal](https://portal.azure.com), then select **Azure Active Directory**.
146-
2. Go to **Groups**.
147-
3. Click **New group**.
148-
4. Select either **Security** or **Microsoft 365** for group type.
149-
5. Name your group.
150-
6. Add the test users created in the previous step.
139+
1. Browse to **Identity** > **Groups** > **All groups**.
140+
1. Select **New group**.
141+
1. Select either **Security** or **Microsoft 365** for group type.
142+
1. Name your group.
143+
1. Add the test users created in the previous step.
151144

152145
### Restrict your test application to specific users
153146

articles/active-directory/governance/create-lifecycle-workflow.md

Lines changed: 6 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -19,28 +19,24 @@ Lifecycle workflows allow for tasks associated with the lifecycle process to be
1919
- **Tasks**: Actions taken when a workflow is triggered.
2020
- **Execution conditions**: The who and when of a workflow. These conditions define which users (scope) this workflow should run against, and when (trigger) the workflow should run.
2121

22-
You can create and customize workflows for common scenarios by using templates, or you can build a workflow from scratch without using a template. Currently, if you use the Azure portal, any workflow that you create must be based on a template. If you want to create a workflow without using a template, use Microsoft Graph.
22+
You can create and customize workflows for common scenarios by using templates, or you can build a workflow from scratch without using a template. Currently, if you use the Microsoft Entra admin center, any workflow that you create must be based on a template. If you want to create a workflow without using a template, use Microsoft Graph.
2323

2424
## Prerequisites
2525

2626
[!INCLUDE [Microsoft Entra ID Governance license](../../../includes/active-directory-entra-governance-license.md)]
2727

2828

29-
## Create a lifecycle workflow by using a template in the Azure portal
29+
## Create a lifecycle workflow by using a template in the Microsoft Entra admin center
3030

31-
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
3231

33-
If you're using the Azure portal to create a workflow, you can customize existing templates to meet your organization's needs. These templates include one for pre-hire common scenarios.
3432

35-
To create a workflow based on a template:
36-
37-
1. Sign in to the [Azure portal](https://portal.azure.com).
33+
If you're using the Microsoft Entra admin center to create a workflow, you can customize existing templates to meet your organization's needs. These templates include one for pre-hire common scenarios.
3834

39-
1. Select **Azure Active Directory** > **Identity Governance**.
35+
To create a workflow based on a template:
4036

41-
1. On the left menu, select **Lifecycle Workflows**.
37+
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Lifecycle Workflows Administrator](../roles/permissions-reference.md#lifecycle-workflows-administrator).
4238

43-
1. Select **Workflows**.
39+
1. Browse to **Identity governance** > **Lifecycle workflows** > **Create a workflow**.
4440

4541
1. On the **Choose a workflow** page, select the workflow template that you want to use.
4642

articles/active-directory/governance/manage-workflow-properties.md

Lines changed: 3 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -28,13 +28,11 @@ You can update the following basic information without creating a new workflow.
2828

2929
If you change any other parameters, a new version is required to be created as outlined in the [Managing workflow versions](manage-workflow-tasks.md) article.
3030

31-
If done via the Azure portal, the new version is created automatically. If done using Microsoft Graph, you must manually create a new version of the workflow. For more information, see [Edit the properties of a workflow using Microsoft Graph](#edit-the-properties-of-a-workflow-using-microsoft-graph).
31+
If done via the Microsoft Entra Admin center, the new version is created automatically. If done using Microsoft Graph, you must manually create a new version of the workflow. For more information, see [Edit the properties of a workflow using Microsoft Graph](#edit-the-properties-of-a-workflow-using-microsoft-graph).
3232

33-
## Edit the properties of a workflow using the Azure portal
33+
## Edit the properties of a workflow using the Microsoft Entra Admin center
3434

35-
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
36-
37-
To edit the properties of a workflow using the Azure portal, you do the following steps:
35+
To edit the properties of a workflow using the Microsoft Entra admin center, you do the following steps:
3836

3937
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Lifecycle Workflows Administrator](../roles/permissions-reference.md#lifecycle-workflows-administrator).
4038

articles/active-directory/governance/manage-workflow-tasks.md

Lines changed: 6 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -16,15 +16,12 @@ ms.custom: template-how-to
1616

1717
Workflows created with Lifecycle Workflows are able to grow and change with the needs of your organization. Workflows exist as versions from creation. When making changes to other than basic information, you create a new version of the workflow. For more information, see [Manage a workflow's properties](manage-workflow-properties.md).
1818

19-
Changing a workflow's tasks or execution conditions requires the creation of a new version of that workflow. Tasks within workflows can be added, reordered, and removed at will. Updating a workflow's tasks or execution conditions within the Azure portal will trigger the creation of a new version of the workflow automatically. Making these updates in Microsoft Graph will require the new workflow version to be created manually.
19+
Changing a workflow's tasks or execution conditions requires the creation of a new version of that workflow. Tasks within workflows can be added, reordered, and removed at will. Updating a workflow's tasks or execution conditions within the Microsoft Entra admin center will trigger the creation of a new version of the workflow automatically. Making these updates in Microsoft Graph will require the new workflow version to be created manually.
2020

2121

22-
## Edit the tasks of a workflow using the Azure portal
22+
## Edit the tasks of a workflow using the Microsoft Entra admin center
2323

24-
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
25-
26-
27-
Tasks within workflows can be added, edited, reordered, and removed at will. To edit the tasks of a workflow using the Azure portal, you complete the following steps:
24+
Tasks within workflows can be added, edited, reordered, and removed at will. To edit the tasks of a workflow using the Microsoft Entra admin center, you complete the following steps:
2825

2926
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Lifecycle Workflows Administrator](../roles/permissions-reference.md#lifecycle-workflows-administrator).
3027

@@ -45,9 +42,9 @@ Tasks within workflows can be added, edited, reordered, and removed at will. To
4542
1. After making changes, select **save** to capture changes to the tasks.
4643

4744

48-
## Edit the execution conditions of a workflow using the Azure portal
45+
## Edit the execution conditions of a workflow using the Microsoft Entra admin center
4946

50-
To edit the execution conditions of a workflow using the Azure portal, you do the following steps:
47+
To edit the execution conditions of a workflow using the Microsoft Entra admin center, you do the following steps:
5148

5249

5350
1. On the left menu of Lifecycle Workflows, select **Workflows**.
@@ -66,7 +63,7 @@ To edit the execution conditions of a workflow using the Azure portal, you do th
6663
1. After making changes, select **save** to capture changes to the execution conditions.
6764

6865

69-
## See versions of a workflow using the Azure portal
66+
## See versions of a workflow using the Microsoft Entra admin center
7067

7168
1. On the left menu of Lifecycle Workflows, select **Workflows**.
7269

articles/active-directory/governance/on-demand-workflow.md

Lines changed: 2 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -18,11 +18,9 @@ ms.custom: template-how-to
1818
Scheduled workflows by default run every 3 hours, but can also run on-demand so that they can be applied to specific users whenever you see fit. A workflow can be run on demand for any user, and doesn't take into account whether or not a user meets the workflow's execution conditions. Running a workflow on-demand allows you to test workflows before their scheduled run. This testing, on a set of users up to 10 at a time, allows you to see how a workflow will run before it processes a larger set of users. Testing your workflow before their scheduled runs helps you proactively solve potential lifecycle issues more quickly.
1919

2020

21-
## Run a workflow on-demand in the Azure portal
21+
## Run a workflow on-demand in the Microsoft Entra admin center
2222

23-
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
24-
25-
Use the following steps to run a workflow on-demand.
23+
Use the following steps to run a workflow on-demand:
2624

2725
>[!NOTE]
2826
>To be run on demand, the workflow must be enabled.

articles/active-directory/governance/trigger-custom-task.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -25,7 +25,7 @@ Lifecycle Workflows can be used to trigger custom tasks via an extension to Azur
2525
For more information about Lifecycle Workflows extensibility, see: [Workflow Extensibility](lifecycle-workflow-extensibility.md).
2626

2727

28-
## Create a custom task extension using the Azure portal
28+
## Create a custom task extension using the Microsoft Entra admin center
2929

3030
To use a custom task extension in your workflow, first a custom task extension must be created to be linked with an Azure Logic App. You're able to create a Logic App at the same time you're creating a custom task extension. To do this, you complete these steps:
3131

articles/active-directory/governance/understanding-lifecycle-workflows.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -61,7 +61,7 @@ A workflow can be broken down into the following three main parts:
6161

6262
## Templates
6363

64-
Creating a workflow via the Azure portal requires the use of a template. A Lifecycle Workflow template is a framework that is used for predefined tasks, and helps automate the creation of a workflow.
64+
Creating a workflow via the Microsoft Entra admin center requires the use of a template. A Lifecycle Workflow template is a framework that is used for predefined tasks, and helps automate the creation of a workflow.
6565

6666
[![Understanding workflow template diagram.](media/understanding-lifecycle-workflows/workflow-3.png)](media/understanding-lifecycle-workflows/workflow-3.png#lightbox)
6767

@@ -116,7 +116,7 @@ The **My Feed** section of the workflow overview contains a quick peek into when
116116
The **Quick Action** section allows you to quickly take action with your workflow. These quick actions can either be making the workflow do something, or used for history or editing purposes. The following actions you can take are:
117117

118118
- Run on Demand: Allows you to quickly run the workflow on demand. For more information on this process, see: [Run a workflow on-demand](on-demand-workflow.md)
119-
- Edit tasks: Allows you to add, delete, edit, or reorder tasks within the workflow. For more information on this process, see: [Edit the tasks of a workflow using the Azure portal](manage-workflow-tasks.md#edit-the-tasks-of-a-workflow-using-the-azure-portal)
119+
- Edit tasks: Allows you to add, delete, edit, or reorder tasks within the workflow. For more information on this process, see: [Edit the tasks of a workflow using the MicrosoftEntra admin center](manage-workflow-tasks.md#edit-the-tasks-of-a-workflow-using-the-microsoft-entra-admin-center)
120120
- View Workflow History: Allows you to view the history of the workflow. For more information on the three history perspectives, see: [Lifecycle Workflows history](lifecycle-workflow-history.md)
121121

122122
Actions taken from the overview of a workflow allow you to quickly complete tasks, which can normally be done via the manage section of a workflow.
@@ -147,7 +147,7 @@ The offset determines how many days before or after the time-based attribute the
147147

148148

149149
> [!NOTE]
150-
> The offsetInDays value in the Azure portal is shown as *Days from event*. When you schedule a workflow to run, this value is used as the baseline for who a workflow will run. Currently there is a 3 day window in processing scheduled workflows. For example, if you schedule a workflow to run for users who joined 7 days ago, a user who meets the execution conditions for the workflow, but joined between 7 to 10 days ago would have the workflow ran for them.
150+
> The offsetInDays value in the Microsoft Entra admin center is shown as *Days from event*. When you schedule a workflow to run, this value is used as the baseline for who a workflow will run. Currently there is a 3 day window in processing scheduled workflows. For example, if you schedule a workflow to run for users who joined 7 days ago, a user who meets the execution conditions for the workflow, but joined between 7 to 10 days ago would have the workflow ran for them.
151151
152152
## Configure scope
153153

@@ -205,5 +205,5 @@ For more information, see: [Lifecycle Workflows Versioning](lifecycle-workflow-v
205205

206206

207207
## Next steps
208-
- [Create a custom workflow using the Azure portal](tutorial-onboard-custom-workflow-portal.md)
208+
- [Create a custom workflow using the Microsoft Entra admin center](tutorial-onboard-custom-workflow-portal.md)
209209
- [Create a Lifecycle workflow](create-lifecycle-workflow.md)

articles/active-directory/manage-apps/certificate-signing-options.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,14 +1,14 @@
11
---
22
title: Advanced certificate signing options in a SAML token
3-
description: Learn how to use advanced certificate signing options in the SAML token for pre-integrated apps in Azure Active Directory
3+
description: Learn how to use advanced certificate signing options in the SAML token for preintegrated apps in Azure Active Directory
44
services: active-directory
55
author: omondiatieno
66
manager: CelesteDG
77
ms.service: active-directory
88
ms.subservice: app-mgmt
99
ms.workload: identity
1010
ms.topic: conceptual
11-
ms.date: 07/21/2022
11+
ms.date: 07/18/2023
1212
ms.author: jomondi
1313
ms.reviewer: saumadan
1414
ms.custom: aaddev, enterprise-apps
@@ -17,7 +17,7 @@ ms.collection: M365-identity-device-management
1717

1818
# Advanced certificate signing options in a SAML token
1919

20-
Today Azure Active Directory (Azure AD) supports thousands of pre-integrated applications in the Azure Active Directory App Gallery. Over 500 of the applications support single sign-on by using the [Security Assertion Markup Language](https://wikipedia.org/wiki/Security_Assertion_Markup_Language) (SAML) 2.0 protocol, such as the [NetSuite](https://azuremarketplace.microsoft.com/marketplace/apps/aad.netsuite) application. When a customer authenticates to an application through Azure AD by using SAML, Azure AD sends a token to the application (via an HTTP POST). The application then validates and uses the token to sign in the customer instead of prompting for a username and password. These SAML tokens are signed with the unique certificate that's generated in Azure AD and by specific standard algorithms.
20+
Today Azure Active Directory (Azure AD) supports thousands of preintegrated applications in the Azure Active Directory App Gallery. Over 500 of the applications support single sign-on by using the [Security Assertion Markup Language](https://wikipedia.org/wiki/Security_Assertion_Markup_Language) (SAML) 2.0 protocol, such as the [NetSuite](https://azuremarketplace.microsoft.com/marketplace/apps/aad.netsuite) application. When a customer authenticates to an application through Azure AD by using SAML, Azure AD sends a token to the application (via an HTTP POST). The application then validates and uses the token to sign in the customer instead of prompting for a username and password. These SAML tokens are signed with the unique certificate that's generated in Azure AD and by specific standard algorithms.
2121

2222
Azure AD uses some of the default settings for the gallery applications. The default values are set up based on the application's requirements.
2323

0 commit comments

Comments
 (0)