Skip to content

Commit d873f5d

Browse files
authored
Merge pull request #203455 from MicrosoftDocs/main
Merge main to live, 4 AM
2 parents f12c78a + 730ff28 commit d873f5d

File tree

393 files changed

+3218
-2684
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

393 files changed

+3218
-2684
lines changed

.openpublishing.redirection.azure-monitor.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -216,6 +216,11 @@
216216
"redirect_url": "/azure/azure-monitor/visualize/workbooks-overview",
217217
"redirect_document_id": false
218218
},
219+
{
220+
"source_path_from_root": "/articles/azure-monitor/visualize/workbooks-groups.md",
221+
"redirect_url": "/azure/azure-monitor/visualize/workbooks-create-workbook",
222+
"redirect_document_id": false
223+
},
219224
{
220225
"source_path_from_root": "/articles/azure-monitor/visualize/workbooks-add-text.md",
221226
"redirect_url": "/azure/azure-monitor/visualize/workbooks-add-workbook-elements",

articles/active-directory-domain-services/policy-reference.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
title: Built-in policy definitions for Azure Active Directory Domain Services
33
description: Lists Azure Policy built-in policy definitions for Azure Active Directory Domain Services. These built-in policy definitions provide common approaches to managing your Azure resources.
4-
ms.date: 05/11/2022
4+
ms.date: 06/29/2022
55
ms.service: active-directory
66
ms.subservice: domain-services
77
author: justinha

articles/active-directory/enterprise-users/clean-up-unmanaged-azure-ad-accounts.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -33,9 +33,9 @@ persist after the user leaves the organization.
3333
You can remove unmanaged Azure AD accounts from your Azure AD tenants
3434
and prevent these types of accounts from redeeming future invitations.
3535

36-
1. Read how to enable [one-time
37-
passcodes](https://docs.microsoft.com/azure/active-directory/external-identities/one-time-passcode#enable-email-one-time-passcode)
38-
(OTP)
36+
1. Enable [email one-time
37+
passcode](https://docs.microsoft.com/azure/active-directory/external-identities/one-time-passcode#enable-email-one-time-passcode)
38+
(OTP).
3939

4040
2. Use the sample application in [Azure-samples/Remove-unmanaged-guests](https://github.com/Azure-Samples/Remove-Unmanaged-Guests) or
4141
go to

articles/active-directory/fundamentals/whats-new-archive.md

Lines changed: 40 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -30,6 +30,46 @@ The What's new in Azure Active Directory? release notes provide information abou
3030

3131
---
3232

33+
## December 2021
34+
35+
### Tenant enablement of combined security information registration for Azure Active Directory
36+
37+
**Type:** Plan for change
38+
**Service category:** MFA
39+
**Product capability:** Identity Security & Protection
40+
41+
We previously announced in April 2020, a new combined registration experience enabling users to register authentication methods for SSPR and multi-factor authentication at the same time was generally available for existing customer to opt in. Any Azure AD tenants created after August 2020 automatically have the default experience set to combined registration. Starting in 2022 Microsoft will be enabling the multi-factor authentication and SSPR combined registration experience for existing customers. [Learn more](../authentication/concept-registration-mfa-sspr-combined.md).
42+
43+
---
44+
45+
### Public Preview - Number Matching now available to reduce accidental notification approvals
46+
47+
**Type:** New feature
48+
**Service category:** Microsoft Authenticator App
49+
**Product capability:** User Authentication
50+
51+
To prevent accidental notification approvals, admins can now require users to enter the number displayed on the sign in screen when approving a multi-factor authentication notification in the Authenticator app. This feature adds an extra security measure to the Microsoft Authenticator app. [Learn more](../authentication/how-to-mfa-number-match.md).
52+
53+
---
54+
55+
### Pre-authentication error events removed from Azure AD Sign-in Logs
56+
57+
**Type:** Deprecated
58+
**Service category:** Reporting
59+
**Product capability:** Monitoring & Reporting
60+
61+
We’re no longer publishing sign-in logs with the following error codes because these events are pre-authentication events that occur before our service has authenticated a user. Because these events happen before authentication, our service isn’t always able to correctly identify the user. If a user continues on to authenticate, the user sign-in will show up in your tenant Sign-in logs. These logs are no longer visible in the Azure portal UX, and querying these error codes in the Graph API will no longer return results.
62+
63+
|Error code | Failure reason|
64+
| --- | --- |
65+
|50058| Session information isn’t sufficient for single-sign-on.|
66+
|16000| Either multiple user identities are available for the current request or selected account isn’t supported for the scenario.|
67+
|500581| Rendering JavaScript. Fetching sessions for single-sign-on on V2 with prompt=none requires JavaScript to verify if any MSA accounts are signed in.|
68+
|81012| The user trying to sign in to Azure AD is different from the user signed into the device.|
69+
70+
---
71+
72+
3373

3474
## November 2021
3575

articles/active-directory/fundamentals/whats-new.md

Lines changed: 168 additions & 58 deletions
Large diffs are not rendered by default.

articles/active-directory/saas-apps/altamira-hrm-tutorial.md

Lines changed: 21 additions & 27 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
---
2-
title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Altamira HRM | Microsoft Docs'
2+
title: 'Tutorial: Azure AD SSO integration with Altamira HRM'
33
description: Learn how to configure single sign-on between Azure Active Directory and Altamira HRM.
44
services: active-directory
55
author: jeevansd
@@ -9,20 +9,18 @@ ms.service: active-directory
99
ms.subservice: saas-app-tutorial
1010
ms.workload: identity
1111
ms.topic: tutorial
12-
ms.date: 08/04/2020
12+
ms.date: 06/29/2022
1313
ms.author: jeedes
1414
---
1515

16-
# Tutorial: Azure Active Directory single sign-on (SSO) integration with Altamira HRM
16+
# Tutorial: Azure AD SSO integration with Altamira HRM
1717

1818
In this tutorial, you'll learn how to integrate Altamira HRM with Azure Active Directory (Azure AD). When you integrate Altamira HRM with Azure AD, you can:
1919

2020
* Control in Azure AD who has access to Altamira HRM.
2121
* Enable your users to be automatically signed-in to Altamira HRM with their Azure AD accounts.
2222
* Manage your accounts in one central location - the Azure portal.
2323

24-
To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
25-
2624
## Prerequisites
2725

2826
To get started, you need the following items:
@@ -34,15 +32,15 @@ To get started, you need the following items:
3432

3533
In this tutorial, you configure and test Azure AD SSO in a test environment.
3634

37-
* Altamira HRM supports **SP and IDP** initiated SSO
38-
* Altamira HRM supports **Just In Time** user provisioning
35+
* Altamira HRM supports **SP and IDP** initiated SSO.
36+
* Altamira HRM supports **Just In Time** user provisioning.
3937
* Once you configure Altamira HRM you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
4038

41-
## Adding Altamira HRM from the gallery
39+
## Add Altamira HRM from the gallery
4240

4341
To configure the integration of Altamira HRM into Azure AD, you need to add Altamira HRM from the gallery to your list of managed SaaS apps.
4442

45-
1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
43+
1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
4644
1. On the left navigation pane, select the **Azure Active Directory** service.
4745
1. Navigate to **Enterprise Applications** and then select **All Applications**.
4846
1. To add new application, select **New application**.
@@ -54,7 +52,7 @@ To configure the integration of Altamira HRM into Azure AD, you need to add Alta
5452

5553
Configure and test Azure AD SSO with Altamira HRM using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Altamira HRM.
5654

57-
To configure and test Azure AD SSO with Altamira HRM, complete the following building blocks:
55+
To configure and test Azure AD SSO with Altamira HRM, perform the following steps:
5856

5957
1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
6058
1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
@@ -67,9 +65,9 @@ To configure and test Azure AD SSO with Altamira HRM, complete the following bui
6765

6866
Follow these steps to enable Azure AD SSO in the Azure portal.
6967

70-
1. In the [Azure portal](https://portal.azure.com/), on the **Altamira HRM** application integration page, find the **Manage** section and select **single sign-on**.
68+
1. In the Azure portal, on the **Altamira HRM** application integration page, find the **Manage** section and select **single sign-on**.
7169
1. On the **Select a single sign-on method** page, select **SAML**.
72-
1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
70+
1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
7371

7472
![Edit Basic SAML Configuration](common/edit-urls.png)
7573

@@ -116,15 +114,9 @@ In this section, you'll enable B.Simon to use Azure single sign-on by granting a
116114
1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
117115
1. In the applications list, select **Altamira HRM**.
118116
1. In the app's overview page, find the **Manage** section and select **Users and groups**.
119-
120-
![The "Users and groups" link](common/users-groups-blade.png)
121-
122117
1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
123-
124-
![The Add User link](common/add-assign-user.png)
125-
126118
1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
127-
1. If you're expecting any role value in the SAML assertion, in the **Select Role** dialog, select the appropriate role for the user from the list and then click the **Select** button at the bottom of the screen.
119+
1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
128120
1. In the **Add Assignment** dialog, click the **Assign** button.
129121

130122
## Configure Altamira HRM SSO
@@ -137,18 +129,20 @@ In this section, a user called Britta Simon is created in Altamira HRM. Altamira
137129

138130
## Test SSO
139131

140-
In this section, you test your Azure AD single sign-on configuration using the Access Panel.
132+
In this section, you test your Azure AD single sign-on configuration with following options.
133+
134+
#### SP initiated:
141135

142-
When you click the Altamira HRM tile in the Access Panel, you should be automatically signed in to the Altamira HRM for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
136+
* Click on **Test this application** in Azure portal. This will redirect to Altamira HRM Sign on URL where you can initiate the login flow.
143137

144-
## Additional resources
138+
* Go to Altamira HRM Sign-on URL directly and initiate the login flow from there.
145139

146-
- [ List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory ](./tutorial-list.md)
140+
#### IDP initiated:
147141

148-
- [What is application access and single sign-on with Azure Active Directory? ](../manage-apps/what-is-single-sign-on.md)
142+
* Click on **Test this application** in Azure portal and you should be automatically signed in to the Altamira HRM for which you set up the SSO
149143

150-
- [What is conditional access in Azure Active Directory?](../conditional-access/overview.md)
144+
You can also use Microsoft My Apps to test the application in any mode. When you click the Altamira HRM tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Altamira HRM for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
151145

152-
- [Try Altamira HRM with Azure AD](https://aad.portal.azure.com/)
146+
## Next steps
153147

154-
- [What is session control in Microsoft Defender for Cloud Apps?](/cloud-app-security/proxy-intro-aad)
148+
Once you configure Altamira HRM you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).

articles/active-directory/saas-apps/convene-tutorial.md

Lines changed: 23 additions & 28 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
---
2-
title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Convene | Microsoft Docs'
2+
title: 'Tutorial: Azure AD SSO integration with Convene'
33
description: Learn how to configure single sign-on between Azure Active Directory and Convene.
44
services: active-directory
55
author: jeevansd
@@ -9,19 +9,18 @@ ms.service: active-directory
99
ms.subservice: saas-app-tutorial
1010
ms.workload: identity
1111
ms.topic: tutorial
12-
ms.date: 10/22/2019
12+
ms.date: 06/29/2022
1313
ms.author: jeedes
1414
---
1515

16-
# Tutorial: Azure Active Directory single sign-on (SSO) integration with Convene
16+
# Tutorial: Azure AD SSO integration with Convene
1717

1818
In this tutorial, you'll learn how to integrate Convene with Azure Active Directory (Azure AD). When you integrate Convene with Azure AD, you can:
1919

2020
* Control in Azure AD who has access to Convene.
2121
* Enable your users to be automatically signed-in to Convene with their Azure AD accounts.
2222
* Manage your accounts in one central location - the Azure portal.
2323

24-
To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
2524

2625
## Prerequisites
2726

@@ -34,31 +33,29 @@ To get started, you need the following items:
3433

3534
In this tutorial, you configure and test Azure AD SSO in a test environment.
3635

37-
38-
39-
* Convene supports **SP and IDP** initiated SSO
40-
* Convene supports **Just In Time** user provisioning
36+
* Convene supports **SP and IDP** initiated SSO.
37+
* Convene supports **Just In Time** user provisioning.
4138

4239
> [!NOTE]
4340
> Identifier of this application is a fixed string value so only one instance can be configured in one tenant.
4441
45-
## Adding Convene from the gallery
42+
## Add Convene from the gallery
4643

4744
To configure the integration of Convene into Azure AD, you need to add Convene from the gallery to your list of managed SaaS apps.
4845

49-
1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
46+
1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
5047
1. On the left navigation pane, select the **Azure Active Directory** service.
5148
1. Navigate to **Enterprise Applications** and then select **All Applications**.
5249
1. To add new application, select **New application**.
5350
1. In the **Add from the gallery** section, type **Convene** in the search box.
5451
1. Select **Convene** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
5552

5653

57-
## Configure and test Azure AD single sign-on for Convene
54+
## Configure and test Azure AD SSO for Convene
5855

5956
Configure and test Azure AD SSO with Convene using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Convene.
6057

61-
To configure and test Azure AD SSO with Convene, complete the following building blocks:
58+
To configure and test Azure AD SSO with Convene, perform the following steps:
6259

6360
1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
6461
1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
@@ -71,9 +68,9 @@ To configure and test Azure AD SSO with Convene, complete the following building
7168

7269
Follow these steps to enable Azure AD SSO in the Azure portal.
7370

74-
1. In the [Azure portal](https://portal.azure.com/), on the **Convene** application integration page, find the **Manage** section and select **single sign-on**.
71+
1. In the Azure portal, on the **Convene** application integration page, find the **Manage** section and select **single sign-on**.
7572
1. On the **Select a single sign-on method** page, select **SAML**.
76-
1. On the **Set up single sign-on with SAML** page, click the edit/pen icon for **Basic SAML Configuration** to edit the settings.
73+
1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
7774

7875
![Edit Basic SAML Configuration](common/edit-urls.png)
7976

@@ -121,15 +118,9 @@ In this section, you'll enable B.Simon to use Azure single sign-on by granting a
121118
1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
122119
1. In the applications list, select **Convene**.
123120
1. In the app's overview page, find the **Manage** section and select **Users and groups**.
124-
125-
![The "Users and groups" link](common/users-groups-blade.png)
126-
127121
1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
128-
129-
![The Add User link](common/add-assign-user.png)
130-
131122
1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
132-
1. If you're expecting any role value in the SAML assertion, in the **Select Role** dialog, select the appropriate role for the user from the list and then click the **Select** button at the bottom of the screen.
123+
1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
133124
1. In the **Add Assignment** dialog, click the **Assign** button.
134125

135126
## Configure Convene SSO
@@ -145,16 +136,20 @@ In this section, a user called Britta Simon is created in Convene. Convene suppo
145136
146137
## Test SSO
147138

148-
In this section, you test your Azure AD single sign-on configuration using the Access Panel.
139+
In this section, you test your Azure AD single sign-on configuration with following options.
140+
141+
#### SP initiated:
142+
143+
* Click on **Test this application** in Azure portal. This will redirect to Convene Sign on URL where you can initiate the login flow.
149144

150-
When you click the Convene tile in the Access Panel, you should be automatically signed in to the Convene for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
145+
* Go to Convene Sign-on URL directly and initiate the login flow from there.
151146

152-
## Additional resources
147+
#### IDP initiated:
153148

154-
- [ List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory ](./tutorial-list.md)
149+
* Click on **Test this application** in Azure portal and you should be automatically signed in to the Convene for which you set up the SSO
155150

156-
- [What is application access and single sign-on with Azure Active Directory? ](../manage-apps/what-is-single-sign-on.md)
151+
You can also use Microsoft My Apps to test the application in any mode. When you click the Convene tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Convene for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
157152

158-
- [What is conditional access in Azure Active Directory?](../conditional-access/overview.md)
153+
## Next steps
159154

160-
- [Try Convene with Azure AD](https://aad.portal.azure.com/)
155+
Once you configure Convene you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).

0 commit comments

Comments
 (0)