Skip to content

Commit c455759

Browse files
Merge pull request #195195 from MicrosoftDocs/repo_sync_working_branch
Confirm merge from repo_sync_working_branch to main to sync with https://github.com/MicrosoftDocs/azure-docs (branch main)
2 parents 00c06ed + ad0405f commit c455759

File tree

15 files changed

+41
-35
lines changed

15 files changed

+41
-35
lines changed

articles/active-directory-b2c/data-residency.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -52,7 +52,7 @@ Data resides in **Asia Pacific** for the following countries/regions:
5252
5353
Data resides in **Australia** for the following countries/regions:
5454

55-
> Australia and New Zealand
55+
> Australia (AU) and New Zealand (NZ)
5656
5757
The following countries/regions are in the process of being added to the list. For now, you can still use Azure AD B2C by picking any of the countries/regions above.
5858

articles/active-directory/authentication/howto-password-ban-bad-on-premises-deploy.md

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -406,6 +406,9 @@ The current setting can be queried using the `Get-AzureADPasswordProtectionProxy
406406

407407
The `Get-AzureADPasswordProtectionProxy` cmdlet may be used to query the software version of all currently installed Azure AD Password Protection proxy servers in a forest.
408408

409+
> [!NOTE]
410+
> The proxy service will only automatically upgrade to a newer version when critical security patches are needed.
411+
409412
### Manual upgrade process
410413

411414
A manual upgrade is accomplished by running the latest version of the `AzureADPasswordProtectionProxySetup.exe` software installer. The latest version of the software is available on the [Microsoft Download Center](https://www.microsoft.com/download/details.aspx?id=57071).

articles/active-directory/conditional-access/concept-conditional-access-conditions.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -188,8 +188,8 @@ By selecting **Other clients**, you can specify a condition that affects apps th
188188

189189
## Device state (preview)
190190

191-
> [!CAUTION]
192-
> **This preview feature has been deprecated.** Customers should use **Filter for devices** condition in Conditional Access to satisfy scenarios, previously achieved using device state (preview) condition.
191+
**This preview feature is being deprecated.** Customers should use the **Filter for devices** condition in the Conditional Access policy, to satisfy scenarios previously achieved using device state (preview) condition.
192+
193193

194194
The device state condition was used to exclude devices that are hybrid Azure AD joined and/or devices marked as compliant with a Microsoft Intune compliance policy from an organization's Conditional Access policies.
195195

articles/active-directory/conditional-access/howto-conditional-access-session-lifetime.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -142,7 +142,7 @@ Use the What-If tool to simulate a login from the user to the target application
142142
To make sure that your policy works as expected, the recommended best practice is to test it before rolling it out into production. Ideally, use a test tenant to verify whether your new policy works as intended. For more information, see the article [Plan a Conditional Access deployment](plan-conditional-access.md).
143143

144144
## Known issues
145-
- If you configure sign-in frequency for mobile devices, authentication after each sign-in frequency internal would be slow (can take 30 seconds on average). Also, it could happen across various apps at the same time.
145+
- If you configure sign-in frequency for mobile devices, authentication after each sign-in frequency interval could be slow (it can take 30 seconds on average). Also, it could happen across various apps at the same time.
146146
- In iOS devices, if an app configures certificates as the first authentication factor and the app has both Sign-in frequency and [Intune mobile application management](/mem/intune/apps/app-lifecycle) policies applied, the end-users will be blocked from signing in to the app when the policy is triggered.
147147

148148
## Next steps

articles/active-directory/develop/active-directory-v2-protocols.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -46,7 +46,7 @@ Three types of bearer tokens are used by the Microsoft identity platform as *sec
4646

4747
* [ID tokens](id-tokens.md) - ID tokens are issued by the authorization server to the client application. Clients use ID tokens when signing in users and to get basic information about them.
4848

49-
* **Refresh tokens** - The client uses a refresh token, or *RT*, to request new access and ID tokens from the authorization server. Your code should treat refresh tokens and their string content as opaque because they're intended for use only by authorization server.
49+
* [Refresh tokens](refresh-tokens.md) - The client uses a refresh token, or *RT*, to request new access and ID tokens from the authorization server. Your code should treat refresh tokens and their string content as opaque because they're intended for use only by authorization server.
5050

5151
## App registration
5252

articles/active-directory/devices/device-management-azure-portal.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -77,7 +77,7 @@ There are two ways to delete a device:
7777
- The toolbar, after you drill down for a specific device.
7878

7979
> [!IMPORTANT]
80-
> - You must be a Cloud Device Administrator, Intune Administrator, or Global Administrator in Azure AD to delete a device.
80+
> - You must be a Cloud Device Administrator, Intune Administrator, Windows 365 Administrator or Global Administrator in Azure AD to delete a device.
8181
> - Printers and Windows Autopilot devices can't be deleted in Azure AD.
8282
> - Deleting a device:
8383
> - Prevents it from accessing your Azure AD resources.

articles/active-directory/fundamentals/active-directory-get-started-premium.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -30,7 +30,7 @@ Before you sign up for Active Directory Premium 1 or Premium 2, you must first d
3030
Signing up using your Azure subscription with previously purchased and activated Azure AD licenses, automatically activates the licenses in the same directory. If that's not the case, you must still activate your license plan and your Azure AD access. For more information about activating your license plan, see [Activate your new license plan](#activate-your-new-license-plan). For more information about activating your Azure AD access, see [Activate your Azure AD access](#activate-your-azure-ad-access).
3131

3232
## Sign up using your existing Azure or Microsoft 365 subscription
33-
As an Azure or Microsoft 365 subscriber, you can purchase the Azure Active Directory Premium editions online. For detailed steps, see How to Purchase Azure Active Directory Premium - New Customers.
33+
As an Azure or Microsoft 365 subscriber, you can purchase the Azure Active Directory Premium editions online. For detailed steps, see [Buy or remove licenses](https://docs.microsoft.com/microsoft-365/commerce/licenses/buy-licenses?view=o365-worldwide).
3434

3535
## Sign up using your Enterprise Mobility + Security licensing plan
3636
Enterprise Mobility + Security is a suite, comprised of Azure AD Premium, Azure Information Protection, and Microsoft Intune. If you already have an EMS license, you can get started with Azure AD, using one of these licensing options:

articles/active-directory/fundamentals/active-directory-whatis.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -18,9 +18,9 @@ ms.collection: M365-identity-device-management
1818

1919
# What is Azure Active Directory?
2020

21-
Azure Active Directory (Azure AD) is a cloud-based identity and access management service. This service helps your employees access external resources, such as Microsoft 365, the Azure portal, and thousands of other SaaS applications. Azure AD also helps them access internal resources. These are resources like apps on your corporate network and intranet, along with any cloud apps developed by your own organization. For more information about creating a tenant for your organization, see [Quickstart: Create a new tenant in Azure Active Directory](active-directory-access-create-new-tenant.md).
21+
Azure Active Directory (Azure AD) is a cloud-based identity and access management service. This service helps your employees access external resources, such as Microsoft 365, the Azure portal, and thousands of other SaaS applications. Azure Active Directory also helps them access internal resources like apps on your corporate intranet network, along with any cloud apps developed for your own organization. For more information about creating a tenant for your organization, see [Quickstart: Create a new tenant in Azure Active Directory](active-directory-access-create-new-tenant.md).
2222

23-
To learn the difference between Azure AD and Active Directory Domain Services, see [Compare Active Directory to Azure Active Directory](active-directory-compare-azure-ad-to-ad.md). You can also use the various [Microsoft Cloud for Enterprise Architects Series](/microsoft-365/solutions/cloud-architecture-models) posters to better understand the core identity services in Azure, Azure AD, and Microsoft 365.
23+
To learn the differences between Azure Active Directory and Azure Active Directory, see [Compare Active Directory to Azure Active Directory](active-directory-compare-azure-ad-to-ad.md). You can also refer [Microsoft Cloud for Enterprise Architects Series](/microsoft-365/solutions/cloud-architecture-models) posters to better understand the core identity services in Azure like Azure AD and Microsoft-365.
2424

2525
## Who uses Azure AD?
2626

@@ -102,4 +102,4 @@ To better understand Azure AD and its documentation, we recommend reviewing the
102102

103103
- [Associate an Azure subscription to your Azure Active Directory](active-directory-how-subscriptions-associated-directory.md)
104104

105-
- [Azure Active Directory Premium P2 feature deployment checklist](active-directory-deployment-checklist-p2.md)
105+
- [Azure Active Directory Premium P2 feature deployment checklist](active-directory-deployment-checklist-p2.md)

articles/azure-app-configuration/integrate-kubernetes-deployment-helm.md

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -14,6 +14,8 @@ ms.author: shuawan
1414
---
1515
# Integrate with Kubernetes Deployment using Helm
1616

17+
Applications hosted in Kubernetes can access data in App Configuration [using the App Configuration provider library](./enable-dynamic-configuration-aspnet-core.md). The App Configuration provider has built-in caching and refreshing capabilities so applications can have dynamic configuration without redeployment. If you prefer not to update your application, this tutorial shows how to bring data from App Configuration to your Kubernetes using Helm via deployment. This way, your application can continue accessing configuration from Kubernetes variables and secrets. You run Helm upgrade when you want your application to pick up new configuration changes.
18+
1719
Helm provides a way to define, install, and upgrade applications running in Kubernetes. A Helm chart contains the information necessary to create an instance of a Kubernetes application. Configuration is stored outside of the chart itself, in a file called *values.yaml*.
1820

1921
During the release process, Helm merges the chart with the proper configuration to run the application. For example, variables defined in *values.yaml* can be referenced as environment variables inside the running containers. Helm also supports creation of Kubernetes Secrets, which can be mounted as data volumes or exposed as environment variables.

articles/azure-resource-manager/management/azure-services-resource-providers.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -18,6 +18,7 @@ The resources providers that are marked with **- registered** are registered by
1818
| --------------------------- | ------------- |
1919
| Microsoft.AAD | [Azure Active Directory Domain Services](../../active-directory-domain-services/index.yml) |
2020
| Microsoft.Addons | core |
21+
| Microsoft.App | [Azure Container Apps](../../container-apps/index.yml) |
2122
| Microsoft.ADHybridHealthService - [registered](#registration) | [Azure Active Directory](../../active-directory/index.yml) |
2223
| Microsoft.Advisor | [Azure Advisor](../../advisor/index.yml) |
2324
| Microsoft.AlertsManagement | [Azure Monitor](../../azure-monitor/index.yml) |

0 commit comments

Comments
 (0)