Skip to content

Commit

Permalink
Merge branch 'main' into hh-1945408
Browse files Browse the repository at this point in the history
  • Loading branch information
hhunter-ms committed Jun 1, 2022
2 parents 062bb2c + d6303e6 commit c418f46
Show file tree
Hide file tree
Showing 482 changed files with 6,828 additions and 2,236 deletions.
5 changes: 5 additions & 0 deletions .openpublishing.redirection.json
Original file line number Diff line number Diff line change
Expand Up @@ -22019,6 +22019,11 @@
"redirect_url": "/azure/scheduler/migrate-from-scheduler-to-logic-apps",
"redirect_document_id": ""
},
{
"source_path_from_root": "/articles/search/knowledge-store-view-storage-explorer.md",
"redirect_url": "/azure/search/knowledge-store-create-portal#view-kstore",
"redirect_document_id": false
},
{
"source_path_from_root": "/articles/search/cognitive-search-resources-documentation.md",
"redirect_url": "/azure/search/cognitive-search-concept-intro",
Expand Down
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
2 changes: 1 addition & 1 deletion articles/active-directory-b2c/partner-asignio.md
Original file line number Diff line number Diff line change
Expand Up @@ -114,7 +114,7 @@ Follow the steps mentioned in [this tutorial](tutorial-register-applications.md?
| Property | Value |
|:--------|:-------------|
|Name | Login with Asignio *(or a name of your choice)*
|Metadata URL | https://authorization.asignio.com/.well-known/openid-configuration|
|Metadata URL | `https://authorization.asignio.com/.well-known/openid-configuration`|
| Client ID | enter the client ID that you previously generated in [step 1](#step-1-configure-an-application-with-asignio)|
|Client Secret | enter the Client secret that you previously generated in [step 1](#step-1-configure-an-application-with-asignio)|
| Scope | openid email profile |
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@ services: active-directory
ms.service: active-directory
ms.subservice: authentication
ms.topic: tutorial
ms.date: 10/25/2021
ms.date: 05/31/2022
ms.author: justinha
author: justinha
ms.reviewer: tilarso
Expand Down Expand Up @@ -58,7 +58,7 @@ With password writeback enabled in Azure AD Connect cloud sync, now verify, and

To verify and enable password writeback in SSPR, complete the following steps:

1. Sign into the Azure portal using a global administrator account.
1. Sign into the Azure portal using a [Hybrid Identity Administrator](../roles/permissions-reference.md#hybrid-identity-administrator) account.
1. Navigate to Azure Active Directory, select **Password reset**, then choose **On-premises integration**.
1. Verify the Azure AD Connect cloud sync agent set up is complete.
1. Set **Write back passwords to your on-premises directory?** to **Yes**.
Expand All @@ -72,12 +72,12 @@ To verify and enable password writeback in SSPR, complete the following steps:

If you no longer want to use the SSPR password writeback functionality you have configured as part of this document, complete the following steps:

1. Sign into the Azure portal using a global administrator account.
1. Sign into the Azure portal using a [Hybrid Identity Administrator](../roles/permissions-reference.md#hybrid-identity-administrator) account.
1. Search for and select Azure Active Directory, select **Password reset**, then choose **On-premises integration**.
1. Set **Write back passwords to your on-premises directory?** to **No**.
1. Set **Allow users to unlock accounts without resetting their password?** to **No**.

From your Azure AD Connect cloud sync server, run `Set-AADCloudSyncPasswordWritebackConfiguration` using global administrator credentials to disable password writeback with Azure AD Connect cloud sync.
From your Azure AD Connect cloud sync server, run `Set-AADCloudSyncPasswordWritebackConfiguration` using Hybrid Identity Administrator credentials to disable password writeback with Azure AD Connect cloud sync.

```powershell
Import-Module ‘C:\\Program Files\\Microsoft Azure AD Connect Provisioning Agent\\Microsoft.CloudSync.Powershell.dll’
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -6,7 +6,7 @@ services: active-directory
ms.service: active-directory
ms.subservice: authentication
ms.topic: tutorial
ms.date: 11/11/2021
ms.date: 05/31/2022

ms.author: justinha
author: justinha
Expand Down Expand Up @@ -42,7 +42,7 @@ To complete this tutorial, you need the following resources and privileges:
* A working Azure AD tenant with at least an Azure AD Premium P1 or trial license enabled.
* If needed, [create one for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* For more information, see [Licensing requirements for Azure AD SSPR](concept-sspr-licensing.md).
* An account with *global administrator* privileges.
* An account with [Hybrid Identity Administrator](../roles/permissions-reference.md#hybrid-identity-administrator).
* Azure AD configured for self-service password reset.
* If needed, [complete the previous tutorial to enable Azure AD SSPR](tutorial-enable-sspr.md).
* An existing on-premises AD DS environment configured with a current version of Azure AD Connect.
Expand Down Expand Up @@ -118,7 +118,7 @@ With password writeback enabled in Azure AD Connect, now configure Azure AD SSPR

To enable password writeback in SSPR, complete the following steps:

1. Sign in to the [Azure portal](https://portal.azure.com) using a global administrator account.
1. Sign in to the [Azure portal](https://portal.azure.com) using a Hybrid Identity Administrator account.
1. Search for and select **Azure Active Directory**, select **Password reset**, then choose **On-premises integration**.
1. Set the option for **Write back passwords to your on-premises directory?** to *Yes*.
1. Set the option for **Allow users to unlock accounts without resetting their password?** to *Yes*.
Expand Down
47 changes: 27 additions & 20 deletions articles/active-directory/external-identities/whats-new-docs.md
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
---
title: "What's new in Azure Active Directory External Identities"
description: "New and updated documentation for the Azure Active Directory External Identities."
ms.date: 05/02/2022
ms.date: 06/01/2022
ms.service: active-directory
ms.subservice: B2B
ms.topic: reference
Expand All @@ -15,6 +15,32 @@ manager: CelesteDG

Welcome to what's new in Azure Active Directory External Identities documentation. This article lists new docs that have been added and those that have had significant updates in the last three months. To learn what's new with the External Identities service, see [What's new in Azure Active Directory](../fundamentals/whats-new.md).


## May 2022

### New articles

- [Configure Microsoft cloud settings for B2B collaboration (Preview)](cross-cloud-settings.md)

### Updated articles

- [Configure Microsoft cloud settings for B2B collaboration (Preview)](cross-cloud-settings.md)
- [Overview: Cross-tenant access with Azure AD External Identities (Preview)](cross-tenant-access-overview.md)
- [Example: Configure SAML/WS-Fed based identity provider federation with AD FS](direct-federation-adfs.md)
- [Federation with SAML/WS-Fed identity providers for guest users](direct-federation.md)
- [External Identities documentation](index.yml)
- [Quickstart: Add a guest user and send an invitation](b2b-quickstart-add-guest-users-portal.md)
- [B2B collaboration overview](what-is-b2b.md)
- [Leave an organization as a B2B collaboration user](leave-the-organization.md)
- [Configure external collaboration settings](external-collaboration-settings-configure.md)
- [B2B direct connect overview (Preview)](b2b-direct-connect-overview.md)
- [Azure Active Directory External Identities: What's new](whats-new-docs.md)
- [Configure cross-tenant access settings for B2B collaboration (Preview)](cross-tenant-access-settings-b2b-collaboration.md)
- [Configure cross-tenant access settings for B2B direct connect (Preview)](cross-tenant-access-settings-b2b-direct-connect.md)
- [Azure AD B2B in government and national clouds](b2b-government-national-clouds.md)
- [External Identities in Azure Active Directory](external-identities-overview.md)
- [Troubleshooting Azure Active Directory B2B collaboration](troubleshoot.md)

## April 2022

### Updated articles
Expand Down Expand Up @@ -58,22 +84,3 @@ Welcome to what's new in Azure Active Directory External Identities documentatio
- [Leave an organization as a B2B collaboration user](leave-the-organization.md)
- [Configure external collaboration settings](external-collaboration-settings-configure.md)
- [Reset redemption status for a guest user (Preview)](reset-redemption-status.md)

## February 2022

### Updated articles

- [Add Google as an identity provider for B2B guest users](google-federation.md)
- [External Identities in Azure Active Directory](external-identities-overview.md)
- [Overview: Cross-tenant access with Azure AD External Identities (Preview)](cross-tenant-access-overview.md)
- [B2B collaboration overview](what-is-b2b.md)
- [Federation with SAML/WS-Fed identity providers for guest users (preview)](direct-federation.md)
- [Quickstart: Add a guest user with PowerShell](b2b-quickstart-invite-powershell.md)
- [Tutorial: Bulk invite Azure AD B2B collaboration users](tutorial-bulk-invite.md)
- [Azure Active Directory B2B best practices](b2b-fundamentals.md)
- [Azure Active Directory B2B collaboration FAQs](faq.yml)
- [Email one-time passcode authentication](one-time-passcode.md)
- [Azure Active Directory B2B collaboration invitation redemption](redemption-experience.md)
- [Troubleshooting Azure Active Directory B2B collaboration](troubleshoot.md)
- [Properties of an Azure Active Directory B2B collaboration user](user-properties.md)
- [Authentication and Conditional Access for External Identities](authentication-conditional-access.md)
Loading

0 comments on commit c418f46

Please sign in to comment.