Skip to content

Commit c05d2e4

Browse files
Merge pull request #269224 from TimShererWithAquent/us229476c
PowerShell references: Add Azure AD and MSOnline PowerShell deprecation note
2 parents 03c9891 + f8c42fb commit c05d2e4

File tree

2 files changed

+7
-3
lines changed

2 files changed

+7
-3
lines changed

articles/automation/automation-use-azure-ad.md

Lines changed: 4 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,7 @@ description: This article tells how to use Microsoft Entra ID within Azure Autom
44
services: automation
55
ms.date: 05/26/2023
66
ms.topic: conceptual
7-
ms.custom: devx-track-azurepowershell, has-azure-ad-ps-ref
7+
ms.custom: devx-track-azurepowershell, has-azure-ad-ps-ref, azure-ad-ref-level-one-done
88
---
99

1010
# Use Microsoft Entra ID to authenticate to Azure
@@ -22,7 +22,9 @@ You can enable Microsoft Entra ID through the following PowerShell modules:
2222
* Microsoft Entra ID for Windows PowerShell (MSOnline module). This module enables interactions with Microsoft Online, including Microsoft 365.
2323

2424
>[!NOTE]
25-
>PowerShell Core does not support the MSOnline module. To use the module cmdlets, you must run them from Windows PowerShell. You're encouraged to use the newer Azure Active Directory PowerShell for Graph modules instead of the MSOnline module.
25+
>PowerShell Core does not support the MSOnline module. To use the module cmdlets, you must run them from Windows PowerShell. You're encouraged to use the newer Azure Active Directory PowerShell for Graph modules instead of the MSOnline module.
26+
27+
[!INCLUDE [Azure AD PowerShell deprecation note](~/articles/reusable-content/msgraph-powershell/includes/aad-powershell-deprecation-note.md)]
2628

2729
### Preinstallation
2830

articles/hdinsight/domain-joined/apache-domain-joined-architecture.md

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -3,7 +3,7 @@ title: Azure HDInsight architecture with Enterprise Security Package
33
description: Learn how to plan Azure HDInsight security with Enterprise Security Package.
44
ms.service: hdinsight
55
ms.topic: conceptual
6-
ms.custom: hdinsightactive, has-azure-ad-ps-ref
6+
ms.custom: hdinsightactive, has-azure-ad-ps-ref, azure-ad-ref-level-one-done
77
ms.date: 05/11/2023
88
---
99

@@ -57,6 +57,8 @@ If you're using federation with Active Directory Federation Services (AD FS), yo
5757

5858
Using on-premises Active Directory or Active Directory on IaaS VMs alone, without Microsoft Entra ID and Microsoft Entra Domain Services, isn't a supported configuration for HDInsight clusters with ESP.
5959

60+
[!INCLUDE [Azure AD PowerShell deprecation note](~/articles/reusable-content/msgraph-powershell/includes/aad-powershell-deprecation-note.md)]
61+
6062
If federation is being used and password hashes are synced correctly, but you're getting authentication failures, check if cloud password authentication is enabled for the PowerShell service principal. If not, you must set a [Home Realm Discovery (HRD) policy](../../active-directory/manage-apps/configure-authentication-for-federated-users-portal.md) for your Microsoft Entra tenant. To check and set the HRD policy:
6163

6264
1. Install the preview [Azure AD PowerShell module](/powershell/azure/active-directory/install-adv2).

0 commit comments

Comments
 (0)