Skip to content

Commit ee1d780

Browse files
authored
Merge pull request #233294 from MicrosoftDocs/main
Publish to live, Tuesday 4 AM PST, 4/4
2 parents c8cb94a + 37af264 commit ee1d780

File tree

494 files changed

+2917
-17137
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

494 files changed

+2917
-17137
lines changed

.openpublishing.redirection.active-directory.json

Lines changed: 10 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -134,6 +134,11 @@
134134
"source_path_from_root": "/articles/active-directory/saas-apps/headerf5-tutorial.md",
135135
"redirect_url": "/azure/active-directory/saas-apps/f5-big-ip-headers-easy-button",
136136
"redirect_document_id": false
137+
},
138+
{
139+
"source_path_from_root": "/articles/active-directory/saas-apps/tripactions-tutorial.md",
140+
"redirect_url": "/azure/active-directory/saas-apps/navan-tutorial",
141+
"redirect_document_id": false
137142
},
138143
{
139144
"source_path_from_root": "/articles/active-directory/saas-apps/oracle-peoplesoft-protected-by-f5-big-ip-apm-tutorial.md",
@@ -170,6 +175,11 @@
170175
"redirect_url": "/azure/active-directory/develop/workload-identity-federation-create-trust",
171176
"redirect_document_id": false
172177
},
178+
{
179+
"source_path_from_root": "/articles/active-directory/workload-identities/workload-identity-federation-create-trust-gcp.md",
180+
"redirect_url": "/azure/active-directory/workload-identities/workload-identity-federation",
181+
"redirect_document_id": false
182+
},
173183
{
174184
"source_path_from_root": "/articles/active-directory/develop/workload-identities-overview.md",
175185
"redirect_url": "/azure/active-directory/workload-identities/workload-identities-overview",

.openpublishing.redirection.healthcare-apis.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -594,7 +594,11 @@
594594
"redirect_document_id": false
595595
},
596596
{ "source_path_from_root": "/articles/healthcare-apis/iot/how-to-use-device-mappings.md",
597-
"redirect_url": "/azure/healthcare-apis/iot/how-to-configure-device-mappings",
597+
"redirect_url": "/azure/healthcare-apis/iot/overview-of-device-mapping",
598+
"redirect_document_id": false
599+
},
600+
{ "source_path_from_root": "/articles/healthcare-apis/iot/how-to-configure-device-mappings.md",
601+
"redirect_url": "/azure/healthcare-apis/iot/overview-of-device-mapping",
598602
"redirect_document_id": false
599603
},
600604
{ "source_path_from_root": "/articles/healthcare-apis/iot/how-to-use-fhir-mappings.md",

articles/active-directory-b2c/billing.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -61,7 +61,7 @@ Your Azure AD B2C tenant must also be linked to the appropriate Azure pricing ti
6161
6262
## About Go-Local add-on
6363

64-
Azure AD B2C's [Go-Local add-on](data-residency.md#go-local-add-on) enables you to create Azure AD B2C tenant within the country you choose when you [create your Azure AD B2C](tutorial-create-tenant.md). *Go-Local* refers to Microsoft’s commitment to allow some customers to configure some services to store their data at rest in the Geo of the customer’s choice, typically a country. This feature isn't available in all countries.
64+
Azure AD B2C's [Go-Local add-on](data-residency.md#go-local-add-on) enables you to create Azure AD B2C tenant within the country/region you choose when you [create your Azure AD B2C](tutorial-create-tenant.md). *Go-Local* refers to Microsoft’s commitment to allow some customers to configure some services to store their data at rest in the Geo of the customer’s choice, typically a country/region. This feature isn't available in all countries/regions.
6565

6666
> [!NOTE]
6767
> If you enable Go-Local add-on , the 50,000 free MAUs per month given by your AD B2C subscription doesn't apply for Go-Local add-on . You'll incur a charge per MAU, on the Go-Local add-on from the first MAU. However, you'll continue to enjoy free 50,000 MAUs per month on the other features available on your Azure AD B2C [Premium P1 or P2 pricing](https://azure.microsoft.com/pricing/details/active-directory-b2c/).

articles/active-directory-b2c/custom-policy-developer-notes.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -177,7 +177,7 @@ The following table summarizes the Security Assertion Markup Language (SAML) app
177177

178178
| Feature | Status | Notes |
179179
| ------- | :--: | ----- |
180-
| [Go-Local add-on](data-residency.md#go-local-add-on) | Preview | Azure AD B2C's [Go-Local add-on](data-residency.md#go-local-add-on) enables you to create Azure AD B2C tenant within the country you choose when you [create your Azure AD B2C](tutorial-create-tenant.md). |
180+
| [Go-Local add-on](data-residency.md#go-local-add-on) | Preview | Azure AD B2C's [Go-Local add-on](data-residency.md#go-local-add-on) enables you to create Azure AD B2C tenant within the country/region you choose when you [create your Azure AD B2C](tutorial-create-tenant.md). |
181181

182182
## Responsibilities of custom policy feature-set developers
183183

articles/active-directory-b2c/data-residency.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -26,7 +26,7 @@ Azure AD B2C is **generally available worldwide** with the option for **data res
2626

2727
[Region availability](#region-availability) refers to where a service is available for use. [Data residency](#data-residency) refers to where customer data is stored. For customers in the EU and EFTA, see [EU Data Boundary](#eu-data-boundary).
2828

29-
If you enable [Go-Local add-on](#go-local-add-on), you can store your data exclusively in a specific country.
29+
If you enable [Go-Local add-on](#go-local-add-on), you can store your data exclusively in a specific country/region.
3030

3131

3232
## Region availability
@@ -61,16 +61,16 @@ The following locations are in the process of being added to the list. For now,
6161

6262
> Argentina, Brazil, Chile, Colombia, Ecuador, Iraq, Paraguay, Peru, Uruguay, and Venezuela
6363
64-
To find the exact location where your data is located per region or country, refer to [where Azure Active Directory data is located](https://aka.ms/aaddatamap)service.
64+
To find the exact location where your data is located per country/country, refer to [where Azure Active Directory data is located](https://aka.ms/aaddatamap)service.
6565

6666

6767
### Go-Local add-on
6868

69-
*Go-Local* refers to Microsoft’s commitment to allow some customers to configure some services to store their data at rest in the Geo of the customer’s choice, typically a country. Go-Local is as way fulfilling corporate policies and compliance requirements. You choose the country where you want to store your data when you [create your Azure AD B2C](tutorial-create-tenant.md).
69+
*Go-Local* refers to Microsoft’s commitment to allow some customers to configure some services to store their data at rest in the Geo of the customer’s choice, typically a country/region. Go-Local is as way fulfilling corporate policies and compliance requirements. You choose the country/region where you want to store your data when you [create your Azure AD B2C](tutorial-create-tenant.md).
7070

7171
The Go-Local add-on is a paid add-on, but it's optional. If you choose to use it, you'll incur an extra charge in addition to your Azure AD B2C Premium P1 or P2 licenses. See more information in [Billing model](billing.md).
7272

73-
At the moment, the following countries have the local data residence option:
73+
At the moment, the following countries/regions have the local data residence option:
7474

7575
- Japan
7676

articles/active-directory-b2c/faq.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -164,7 +164,7 @@ sections:
164164
If the TOTP authenticator app codes aren't working with your Android or iPhone mobile phone or device, your device's clock time might be incorrect. In your device's settings, select the option to use the network-provided time or to set the time automatically.
165165
166166
- question: |
167-
How do I know that the Go-Local add-on available in my country?
167+
How do I know that the Go-Local add-on available in my country/region?
168168
answer: |
169169
While [creating your Azure AD B2C tenant](tutorial-create-tenant.md), if the Go-Local add-on is available in your country, you're asked to enable it if you need it.
170170

articles/active-directory-b2c/tutorial-create-tenant.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -77,7 +77,7 @@ Before you create your Azure AD B2C tenant, you need to take the following consi
7777

7878
- For **Organization name**, enter a name for your Azure AD B2C tenant.
7979
- For **Initial domain name**, enter a domain name for your Azure AD B2C tenant.
80-
- For **Location**, select your country from the list. If the country you select has a [Go-Local add-on](data-residency.md#go-local-add-on) option, such as Japan or Australia, and you want to store your data exclusively within that country, select the **Store Azure AD Core Store data, components and service data in the location selected above** checkbox. Go-Local add-on is a paid add-on whose charge is added to your Azure AD B2C Premium P1 or P2 licenses charges, see [Billing model](billing.md#about-go-local-add-on). You can't change the data residency region after you create your Azure AD B2C tenant.
80+
- For **Location**, select your country/region from the list. If the country/region you select has a [Go-Local add-on](data-residency.md#go-local-add-on) option, such as Japan or Australia, and you want to store your data exclusively within that country/region, select the **Store Azure AD Core Store data, components and service data in the location selected above** checkbox. Go-Local add-on is a paid add-on whose charge is added to your Azure AD B2C Premium P1 or P2 licenses charges, see [Billing model](billing.md#about-go-local-add-on). You can't change the data residency region after you create your Azure AD B2C tenant.
8181
- For **Subscription**, select your subscription from the list.
8282
- For **Resource group**, select or search for the resource group that will contain the tenant.
8383

articles/active-directory/app-provisioning/plan-cloud-hr-provision.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -207,7 +207,7 @@ The cloud HR app to Active Directory user provisioning solution requires that yo
207207
To prepare the on-premises environment, the Azure AD Connect provisioning agent configuration wizard registers the agent with your Azure AD tenant, [opens ports](../app-proxy/application-proxy-add-on-premises-application.md#open-ports), [allows access to URLs](../app-proxy/application-proxy-add-on-premises-application.md#allow-access-to-urls), and supports [outbound HTTPS proxy configuration](../saas-apps/workday-inbound-tutorial.md#how-do-i-configure-the-provisioning-agent-to-use-a-proxy-server-for-outbound-http-communication).
208208

209209
The provisioning agent configures a [Global Managed Service Account (GMSA)](../cloud-sync/how-to-prerequisites.md#group-managed-service-accounts)
210-
to communicate with the Active Directory domains. If you want to use a non-GMSA service account for provisioning, you can [skip GMSA configuration](../cloud-sync/how-to-manage-registry-options.md#skip-gmsa-configuration) and specify your service account during configuration.
210+
to communicate with the Active Directory domains.
211211

212212
You can select domain controllers that should handle provisioning requests. If you have several geographically distributed domain controllers, install the provisioning agent in the same site as your preferred domain controllers. This positioning improves the reliability and performance of the end-to-end solution.
213213

@@ -249,7 +249,7 @@ This topology supports business requirements where attribute mapping and provisi
249249

250250
Use this topology to manage multiple independent child AD domains belonging to the same forest, if managers always exist in the same domain as the user and your unique ID generation rules for attributes like *userPrincipalName*, *samAccountName* and *mail* does not require a forest-wide lookup. It also offers the flexibility of delegating the administration of each provisioning job by domain boundary.
251251

252-
For example: In the diagram below, the provisioning apps are setup for each geographic region: North America (NA), Europe, Middle East and Africa (EMEA) and Asia Pacific (APAC). Depending on the location, users are provisioned to the respective AD domain. Delegated administration of the provisioning app is possible so that *EMEA administrators* can independently manage the provisioning configuration of users belonging to the EMEA region.
252+
For example: In the diagram below, the provisioning apps are set up for each geographic region: North America (NA), Europe, Middle East and Africa (EMEA) and Asia Pacific (APAC). Depending on the location, users are provisioned to the respective AD domain. Delegated administration of the provisioning app is possible so that *EMEA administrators* can independently manage the provisioning configuration of users belonging to the EMEA region.
253253

254254
:::image type="content" source="media/plan-cloud-hr-provision/topology-3-separate-apps-with-multiple-ad-domains-no-cross-domain.png" alt-text="Screenshot of separate apps to provision users from Cloud HR to multiple AD domains" lightbox="media/plan-cloud-hr-provision/topology-3-separate-apps-with-multiple-ad-domains-no-cross-domain.png":::
255255

@@ -266,7 +266,7 @@ For example: In the diagram below, the provisioning apps are setup for each geog
266266

267267
Use this topology to manage multiple independent child AD domains belonging to the same forest, if a user's manager may exist in the different domain and your unique ID generation rules for attributes like *userPrincipalName*, *samAccountName* and *mail* requires a forest-wide lookup.
268268

269-
For example: In the diagram below, the provisioning apps are setup for each geographic region: North America (NA), Europe, Middle East and Africa (EMEA) and Asia Pacific (APAC). Depending on the location, users are provisioned to the respective AD domain. Cross-domain manager references and forest-wide lookup is handled by enabling referral chasing on the provisioning agent.
269+
For example: In the diagram below, the provisioning apps are set up for each geographic region: North America (NA), Europe, Middle East and Africa (EMEA) and Asia Pacific (APAC). Depending on the location, users are provisioned to the respective AD domain. Cross-domain manager references and forest-wide lookup are handled by enabling referral chasing on the provisioning agent.
270270

271271
:::image type="content" source="media/plan-cloud-hr-provision/topology-4-separate-apps-with-multiple-ad-domains-cross-domain.png" alt-text="Screenshot of separate apps to provision users from Cloud HR to multiple AD domains with cross domain support" lightbox="media/plan-cloud-hr-provision/topology-4-separate-apps-with-multiple-ad-domains-cross-domain.png":::
272272

@@ -285,7 +285,7 @@ For example: In the diagram below, the provisioning apps are setup for each geog
285285

286286
Use this topology if you want to use a single provisioning app to manage users belonging to all your parent and child AD domains. This topology is recommended if provisioning rules are consistent across all domains and there is no requirement for delegated administration of provisioning jobs. This topology supports resolving cross-domain manager references and can perform forest-wide uniqueness check.
287287

288-
For example: In the diagram below, a single provisioning app manages users present in three different child domains grouped by region: North America (NA), Europe, Middle East and Africa (EMEA) and Asia Pacific (APAC). The attribute mapping for *parentDistinguishedName* is used to dynamically create a user in the appropriate child domain. Cross-domain manager references and forest-wide lookup is handled by enabling referral chasing on the provisioning agent.
288+
For example: In the diagram below, a single provisioning app manages users present in three different child domains grouped by region: North America (NA), Europe, Middle East and Africa (EMEA) and Asia Pacific (APAC). The attribute mapping for *parentDistinguishedName* is used to dynamically create a user in the appropriate child domain. Cross-domain manager references and forest-wide lookup are handled by enabling referral chasing on the provisioning agent.
289289

290290
:::image type="content" source="media/plan-cloud-hr-provision/topology-5-single-app-with-multiple-ad-domains-cross-domain.png" alt-text="Screenshot of single app to provision users from Cloud HR to multiple AD domains with cross domain support" lightbox="media/plan-cloud-hr-provision/topology-5-single-app-with-multiple-ad-domains-cross-domain.png":::
291291

articles/active-directory/cloud-sync/how-to-manage-registry-options.md

Lines changed: 1 addition & 24 deletions
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ ms.service: active-directory
1010
ms.topic: how-to
1111
ms.tgt_pltfrm: na
1212
ms.workload: identity
13-
ms.date: 01/11/2023
13+
ms.date: 04/03/2023
1414
ms.subservice: hybrid
1515
ms.reviewer: chmutali
1616
ms.author: billmath
@@ -62,29 +62,6 @@ Use the following steps to turn on referral chasing:
6262
1. Restart the Azure AD Connect Provisioning Service from the *Services* console.
6363
1. If you have deployed multiple provisioning agents, apply this registry change to all agents for consistency.
6464

65-
## Skip GMSA configuration
66-
With agent version 1.1.281.0+, by default, when you run the agent configuration wizard, you are prompted to setup [Group Managed Service Account (GMSA)](/windows-server/security/group-managed-service-accounts/group-managed-service-accounts-overview). The GMSA setup by the wizard is used at runtime for all sync and provisioning operations.
67-
68-
If you are upgrading from a prior version of the agent and have setup a custom service account with delegated OU-level permissions specific to your Active Directory topology, you may want to skip/postpone GMSA configuration and plan for this change.
69-
70-
> [!NOTE]
71-
> This guidance specifically applies to customers who have configured HR (Workday/SuccessFactors) inbound provisioning with agent versions prior to 1.1.281.0 and have setup a custom service account for agent operations. In the long run, we recommend switching to GMSA as a best practice.
72-
73-
In this scenario, you can still upgrade the agent binaries and skip the GMSA configuration using the following steps:
74-
75-
1. Log on as Administrator on the Windows server running the Azure AD Connect Provisioning Agent.
76-
1. Run the agent installer to install the new agent binaries. Close the agent configuration wizard which opens up automatically after the installation is successful.
77-
1. Use the *Run* menu item to open the registry editor (regedit.exe)
78-
1. Locate the key folder **HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Azure AD Connect Agents\Azure AD Connect Provisioning Agent**
79-
1. Right-click and select "New -> DWORD Value"
80-
1. Provide the name:
81-
`UseCredentials`
82-
1. Double-click on the **Value Name** and enter the value data as `1`.
83-
> [!div class="mx-imgBorder"]
84-
> ![Use Credentials](media/how-to-manage-registry-options/use-credentials.png)
85-
1. Restart the Azure AD Connect Provisioning Service from the *Services* console.
86-
1. If you have deployed multiple provisioning agents, apply this registry change to all agents for consistency.
87-
1. From the desktop short cut, run the agent configuration wizard. The wizard will skip the GMSA configuration.
8865

8966

9067
> [!NOTE]

articles/active-directory/conditional-access/howto-conditional-access-policy-authentication-strength-external.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: conditional-access
88
ms.topic: how-to
9-
ms.date: 10/12/2022
9+
ms.date: 04/03/2023
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo
@@ -65,7 +65,7 @@ Use the following steps to create a Conditional Access policy that applies an au
6565

6666
<!---![Screenshot showing where to select guest and external user types.](media/howto-conditional-access-policy-authentication-strength-external/assignments-external-user-types.png)--->
6767

68-
1. Select the types of [guest or external users](../external-identities/authentication-conditional-access.md#assigning-conditional-access-policies-to-external-user-types-preview) you want to apply the policy to.
68+
1. Select the types of [guest or external users](../external-identities/authentication-conditional-access.md#assigning-conditional-access-policies-to-external-user-types) you want to apply the policy to.
6969

7070
1. Under **Exclude**, select **Users and groups** and choose your organization's emergency access or break-glass accounts.
7171
1. Under **Cloud apps or actions**, under **Include** or **Exclude**, select any applications you want to include in or exclude from the authentication strength requirements.

0 commit comments

Comments
 (0)