Skip to content

Commit

Permalink
Merge pull request #6391 from MicrosoftDocs/main
Browse files Browse the repository at this point in the history
12/19/2024 PM Publish
  • Loading branch information
Taojunshen authored Dec 19, 2024
2 parents eab3711 + c4000fb commit 5324171
Show file tree
Hide file tree
Showing 97 changed files with 814 additions and 235 deletions.
3 changes: 2 additions & 1 deletion docs/fundamentals/custom-security-attributes-overview.md
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,7 @@ ms.author: rolyon
ms.service: entra
ms.subservice: fundamentals
ms.topic: conceptual
ms.date: 05/14/2024
ms.date: 10/28/2024
ms.collection: M365-identity-device-management
---

Expand Down Expand Up @@ -199,3 +199,4 @@ You can use an API client such as [Graph Explorer](/graph/graph-explorer/graph-e
- [Add or deactivate custom security attribute definitions in Microsoft Entra ID](custom-security-attributes-add.md)
- [Manage access to custom security attributes in Microsoft Entra ID](custom-security-attributes-manage.md)
- [Assign, update, list, or remove custom security attributes for a user](~/identity/users/users-custom-security-attributes.md)
- [Provision custom security attributes from HR sources (preview)](~/identity/app-provisioning/provision-custom-security-attributes.md)
14 changes: 7 additions & 7 deletions docs/fundamentals/faq.yml
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,7 @@ metadata:
ms.service: entra
ms.subservice: fundamentals
ms.topic: faq
ms.date: 01/05/2024
ms.date: 12/19/2024
ms.author: barclayn
title: Frequently asked questions about Microsoft Entra ID
summary: |
Expand All @@ -21,7 +21,7 @@ sections:
- question: |
Why do I get "No subscriptions found" when I try to access the Microsoft Entra admin center or the Azure portal?
answer: |
To access the Microsoft Entra admin center or the Azure portal, each user needs permissions with a valid subscription. If you don't have a paid Microsoft 365 or Microsoft Entra subscription, you will need to activate a free [Azure account](https://azure.microsoft.com/free/) or establish a paid subscription. All Azure subscriptions, whether paid or free, have a trust relationship with a Microsoft Entra tenant. All subscriptions rely on the Microsoft Entra tenant (directory) to authenticate and authorize security principals and devices.
To access the Microsoft Entra admin center or the Azure portal, each user needs permissions with a valid subscription. If you don't have a paid Microsoft 365 or Microsoft Entra subscription, you need to activate a free [Microsoft Entra Account](https://azure.microsoft.com/free/) or establish a paid subscription. All Azure subscriptions, whether paid or free, have a trust relationship with a Microsoft Entra tenant. All subscriptions rely on the Microsoft Entra tenant (directory) to authenticate and authorize security principals and devices.
For more information, see [How Azure subscriptions are associated with Microsoft Entra ID](./how-subscriptions-associated-directory.yml).
Expand All @@ -36,7 +36,7 @@ sections:
For more information, see [Microsoft Entra ID Plans & Pricing](https://www.microsoft.com/security/business/microsoft-entra-pricing)
Microsoft Entra paid services, such as Enterprise Mobility + Security (Microsoft Enterprise Mobility + Security) complement other Microsoft services like Microsoft 365, with comprehensive enterprise-scale development, management and security solutions.
Microsoft Entra paid services, such as Enterprise Mobility + Security (Microsoft Enterprise Mobility + Security) complement other Microsoft services like Microsoft 365, with comprehensive enterprise-scale development, management, and security solutions.
For more information, see The [Microsoft Cloud](/microsoft-cloud).
Expand All @@ -47,12 +47,12 @@ sections:
If others need to sign in and access services by using the same subscription, you can assign them the appropriate [built-in role](/azure/role-based-access-control/built-in-roles). For more information, see [Assign Azure roles using the Azure portal](/azure/role-based-access-control/role-assignments-portal).
By default, the person who signs up for a Microsoft Entra or Azure subscription is assigned the Global Administrator role for the directory. This user has access to all Microsoft Entra directory features. Microsoft Entra ID has a different set of administrator roles to manage the directory and identity-related features. These administrators will have access to various features in the Azure portal. The administrator's role determines what they can do, like create or edit users, assign administrative roles to others, reset user passwords, manage user licenses, or manage domains.
By default, the person who signs up for a Microsoft Entra or Azure subscription is assigned the Global Administrator role for the directory. This user has access to all Microsoft Entra directory features. Microsoft Entra ID has a different set of administrator roles to manage the directory and identity-related features. These administrators have access to various features in the Azure portal. The administrator's role determines what they can do, like create or edit users, assign administrative roles to others, reset user passwords, manage user licenses, or manage domains.
For more information, see [Assign a user to administrator roles in Microsoft Entra ID](./how-subscriptions-associated-directory.yml) and [Assigning administrator roles in Microsoft Entra ID](~/identity/role-based-access-control/permissions-reference.md).
- question: |
Is there a report that shows when my Microsoft Entra user licenses will expire?
Is there a report that shows when my Microsoft Entra user licenses expire?
answer: |
No. This isn't currently available.
Expand All @@ -73,7 +73,7 @@ sections:
- question: |
How do I leave a tenant when I'm added as a collaborator?
answer: |
You can usually leave an organization on your own without having to contact an administrator. However, in some cases this option won't be available and you'll need to contact your tenant admin, who can delete your account in the external organization.
You can usually leave an organization on your own without having to contact an administrator. However, in some cases this option isn't available and you need to contact your tenant admin, who can delete your account in the external organization.
For more information, see [Leave an organization as an external user](~/external-id/leave-the-organization.md).
Expand Down Expand Up @@ -133,7 +133,7 @@ sections:
- question: |
What can I do if I can't remember my existing Microsoft 365 / Microsoft Entra password while trying to change my password?
answer: |
For the above scenario, there are a couple of options. You can use the self-service password reset (SSPR) if it's available. Whether SSPR works depends on how it's configured. For more information about resetting Microsoft Entra passwords, see [How does the password reset portal work](~/identity/authentication/howto-sspr-deployment.md).
There are a couple of options. You can use the self-service password reset (SSPR) if it's available. Whether SSPR works depends on how it's configured. For more information about resetting Microsoft Entra passwords, see [How does the password reset portal work](~/identity/authentication/howto-sspr-deployment.md).
For Microsoft 365 users, your admin can reset the password by using the steps outlined in [Reset user passwords](https://support.office.com/article/Admins-Reset-user-passwords-7A5D073B-7FAE-4AA5-8F96-9ECD041ABA9C?ui=en-US&rs=en-US&ad=US).
Expand Down
3 changes: 1 addition & 2 deletions docs/id-governance/apps.md
Original file line number Diff line number Diff line change
Expand Up @@ -20,8 +20,7 @@ ms.reviewer: amycolannino
| :--- | :--- |
| HR | [SuccessFactors - User Provisioning](../identity/saas-apps/sap-successfactors-inbound-provisioning-tutorial.md) |
| HR | [Workday - User Provisioning](../identity/saas-apps/workday-inbound-cloud-only-tutorial.md)|
| HR | [API-driven connector from any HR source](../identity/app-provisioning/inbound-provisioning-api-concepts.md)<br>[Oracle HCM API-driven connector](../identity/saas-apps/oracle-hcm-provisioning-tutorial.md)|
| HR | [Rippling HCM integration with Microsoft Entra ID/Active Directory](../identity/saas-apps/rippling-hcm-microsoft-entra-id-integration-tutorial.md) |
| HR | [API-driven connector from any HR source](../identity/app-provisioning/inbound-provisioning-api-concepts.md)<br>[Rippling HCM integration with Microsoft Entra ID/Active Directory](../identity/saas-apps/rippling-hcm-microsoft-entra-id-integration-tutorial.md)<br>[Oracle HCM API-driven connector](../identity/saas-apps/oracle-hcm-provisioning-tutorial.md) |
|[LDAP directory](../identity/app-provisioning/on-premises-ldap-connector-configure.md)| OpenLDAP<br>Microsoft Active Directory Lightweight Directory Services<br>389 Directory Server<br>Apache Directory Server<br>IBM Tivoli DS<br>Isode Directory<br>NetIQ eDirectory<br>Novell eDirectory<br>Open DJ<br>Open DS<br>Oracle (previously Sun ONE) Directory Server Enterprise Edition<br>RadiantOne Virtual Directory Server (VDS) |
| [SQL database](../identity/app-provisioning/tutorial-ecma-sql-connector.md)| Microsoft SQL Server and Azure SQL<br>IBM DB2 10.x<br>IBM DB2 9.x<br>Oracle 10g and 11g<br>Oracle 12c and 18c<br>MySQL 5.x|
| Cloud platform| [AWS IAM Identity Center](../identity/saas-apps/aws-single-sign-on-provisioning-tutorial.md) |
Expand Down
Loading

0 comments on commit 5324171

Please sign in to comment.