Skip to content

Commit 6e55546

Browse files
committed
removing top hits #1
1 parent fcc3c63 commit 6e55546

14 files changed

+46
-46
lines changed

docs/id-governance/privileged-identity-management/pim-how-to-activate-role.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -117,7 +117,7 @@ procedureSection:
117117
"device": null,
118118
"user": {
119119
"displayName": null,
120-
"id": "3fbd929d-8c56-4462-851e-0eb9a7b3a2a5"
120+
"id": "00aa00aa-bb11-cc22-dd33-44ee44ee44ee"
121121
}
122122
},
123123
"scheduleInfo": {

docs/id-governance/privileged-identity-management/pim-how-to-add-role-to-user.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -151,7 +151,7 @@ Content-Type: application/json
151151
"device": null,
152152
"user": {
153153
"displayName": null,
154-
"id": "3fbd929d-8c56-4462-851e-0eb9a7b3a2a5"
154+
"id": "00aa00aa-bb11-cc22-dd33-44ee44ee44ee"
155155
}
156156
},
157157
"scheduleInfo": {
@@ -221,7 +221,7 @@ The following is an example of the response. The response object shown here migh
221221
"device": null,
222222
"user": {
223223
"displayName": null,
224-
"id": "3fbd929d-8c56-4462-851e-0eb9a7b3a2a5"
224+
"id": "00aa00aa-bb11-cc22-dd33-44ee44ee44ee"
225225
}
226226
},
227227
"scheduleInfo": {

docs/id-governance/privileged-identity-management/pim-how-to-renew-extend.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -134,7 +134,7 @@ POST https://graph.microsoft.com/v1.0/roleManagement/directory/roleAssignmentSch
134134
"device": null,
135135
"user": {
136136
"displayName": null,
137-
"id": "3fbd929d-8c56-4462-851e-0eb9a7b3a2a5"
137+
"id": "aaaaaaaa-bbbb-cccc-1111-222222222222"
138138
}
139139
},
140140
"scheduleInfo": {

docs/identity/app-provisioning/use-scim-to-provision-users-and-groups.md

Lines changed: 9 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -988,7 +988,7 @@ Requests from Microsoft Entra provisioning service include an OAuth 2.0 bearer t
988988
- Microsoft Entra bearer token. If **Secret Token** field is left blank, Microsoft Entra ID includes an OAuth bearer token issued from Microsoft Entra ID with each request. Apps that use Microsoft Entra ID as an identity provider can validate this Microsoft Entra ID-issued token.
989989

990990
- The application that receives requests should validate the token issuer as being Microsoft Entra ID for an expected Microsoft Entra tenant.
991-
- An `iss` claim identifies the issuer of the token. For example, `"iss":"https://sts.windows.net/12345678-0000-0000-0000-000000000000/"`. In this example, the base address of the claim value, `https://sts.windows.net` identifies Microsoft Entra ID as the issuer, while the relative address segment, _12345678-0000-0000-0000-000000000000_, is a unique identifier of the Microsoft Entra tenant for which the token was issued.
991+
- An `iss` claim identifies the issuer of the token. For example, `"iss":"https://sts.windows.net/aaaabbbb-0000-cccc-1111-dddd2222eeee/"`. In this example, the base address of the claim value, `https://sts.windows.net` identifies Microsoft Entra ID as the issuer, while the relative address segment, _aaaabbbb-0000-cccc-1111-dddd2222eeee_, is a unique identifier of the Microsoft Entra tenant for which the token was issued.
992992
- The audience for a token is the **Application ID** for the application in the gallery. Applications registered in a single tenant receive the same `iss` claim with SCIM requests. The application ID for all custom apps is _8adf8e6e-67b2-4cf2-a259-e3dc5476c621_. The token generated by the Microsoft Entra ID should only be used for testing. It shouldn't be used in production environments.
993993

994994

@@ -1011,7 +1011,7 @@ public void ConfigureServices(IServiceCollection services)
10111011
})
10121012
.AddJwtBearer(options =>
10131013
{
1014-
options.Authority = " https://sts.windows.net/12345678-0000-0000-0000-000000000000/";
1014+
options.Authority = " https://sts.windows.net/aaaabbbb-0000-cccc-1111-dddd2222eeee/";
10151015
options.Audience = "8adf8e6e-67b2-4cf2-a259-e3dc5476c621";
10161016
...
10171017
});
@@ -1181,7 +1181,7 @@ In a request for user provisioning, the value of the resource argument is an ins
11811181
Microsoft Entra ID requests the current state of the specified user from the service with a request such as:
11821182

11831183
```
1184-
GET ~/scim/Users/54D382A4-2050-4C03-94D1-E769F1D15682 HTTP/1.1
1184+
GET ~/scim/Users/a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1 HTTP/1.1
11851185
Authorization: Bearer ...
11861186
```
11871187

@@ -1200,7 +1200,7 @@ Task<Resource> RetrieveAsync(IRequest<IResourceRetrievalParameters> request);
12001200

12011201
In the example of a request, to retrieve the current state of a user, the values of the properties of the object provided as the value of the parameters argument are as follows:
12021202

1203-
* Identifier: "54D382A4-2050-4C03-94D1-E769F1D15682"
1203+
* Identifier: "a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1"
12041204
* SchemaIdentifier: `urn:ietf:params:scim:schemas:extension:enterprise:2.0:User`
12051205

12061206
***Example 4. Query the value of a reference attribute to be updated***
@@ -1211,7 +1211,7 @@ In the sample code, the request is translated into a call to the QueryAsync meth
12111211
* parameters.AlternateFilters.Count: 2
12121212
* parameters.AlternateFilters.ElementAt(x).AttributePath: "ID"
12131213
* parameters.AlternateFilters.ElementAt(x).ComparisonOperator: ComparisonOperator.Equals
1214-
* parameters.AlternateFilter.ElementAt(x).ComparisonValue: "54D382A4-2050-4C03-94D1-E769F1D15682"
1214+
* parameters.AlternateFilter.ElementAt(x).ComparisonValue: "a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1"
12151215
* parameters.AlternateFilters.ElementAt(y).AttributePath: "manager"
12161216
* parameters.AlternateFilters.ElementAt(y).ComparisonOperator: ComparisonOperator.Equals
12171217
* parameters.AlternateFilter.ElementAt(y).ComparisonValue: "2819c223-7f76-453a-919d-413861904646"
@@ -1225,7 +1225,7 @@ The value of the index x can be `0` and the value of the index y can be `1`. Or
12251225
Here's an example of a request from Microsoft Entra ID to an SCIM endpoint to update a user:
12261226

12271227
```http
1228-
PATCH ~/scim/Users/54D382A4-2050-4C03-94D1-E769F1D15682 HTTP/1.1
1228+
PATCH ~/scim/Users/a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1 HTTP/1.1
12291229
Authorization: Bearer ...
12301230
Content-type: application/scim+json
12311231
{
@@ -1261,7 +1261,7 @@ In the example of a request, to update a user, the object provided as the value
12611261

12621262
|Argument|Value|
12631263
|-|-|
1264-
|`ResourceIdentifier.Identifier`|"54D382A4-2050-4C03-94D1-E769F1D15682"|
1264+
|`ResourceIdentifier.Identifier`|"a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1"|
12651265
|`ResourceIdentifier.SchemaIdentifier`| `urn:ietf:params:scim:schemas:extension:enterprise:2.0:User`|
12661266
|`(PatchRequest as PatchRequest2).Operations.Count`|1|
12671267
|`(PatchRequest as PatchRequest2).Operations.ElementAt(0).OperationName`| `OperationName.Add`|
@@ -1275,7 +1275,7 @@ In the example of a request, to update a user, the object provided as the value
12751275
To deprovision a user from an identity store fronted by an SCIM endpoint, Microsoft Entra ID sends a request such as:
12761276

12771277
```http
1278-
DELETE ~/scim/Users/54D382A4-2050-4C03-94D1-E769F1D15682 HTTP/1.1
1278+
DELETE ~/scim/Users/a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1 HTTP/1.1
12791279
Authorization: Bearer ...
12801280
```
12811281

@@ -1293,7 +1293,7 @@ Task DeleteAsync(IRequest<IResourceIdentifier> request);
12931293

12941294
The object provided as the value of the resourceIdentifier argument has these property values in the example of a request to deprovision a user:
12951295

1296-
* ResourceIdentifier.Identifier: "54D382A4-2050-4C03-94D1-E769F1D15682"
1296+
* ResourceIdentifier.Identifier: "a0a0a0a0-bbbb-cccc-dddd-e1e1e1e1e1e1"
12971297
* ResourceIdentifier.SchemaIdentifier: `urn:ietf:params:scim:schemas:extension:enterprise:2.0:User`
12981298

12991299
<a name='integrate-your-scim-endpoint-with-the-azure-ad-provisioning-service'></a>

docs/identity/enterprise-apps/assign-app-owners.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -49,18 +49,18 @@ To assign an owner to an enterprise application:
4949

5050
To add an owner to an enterprise application using Microsoft Graph PowerShell, you need to sign in as at least a [Cloud Application Administrator](~/identity/role-based-access-control/permissions-reference.md#cloud-application-administrator) and consent to the `Application.ReadWrite.All` permission.
5151

52-
In the following example, the user's object ID is 8afc02cb-4d62-4dba-b536-9f6d73e9be26 and the applicationId is 46e6adf4-a9cf-4b60-9390-0ba6fb00bf6b.
52+
In the following example, the user's object ID is aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb and the applicationId is 00001111-aaaa-2222-bbbb-3333cccc4444.
5353

5454
```powershell
5555
1. Connect-MgGraph -Scopes 'Application.ReadWrite.All'
5656
5757
1. Import-Module Microsoft.Graph.Applications
5858
5959
$params = @{
60-
"@odata.id" = "https://graph.microsoft.com/v1.0/directoryObjects/8afc02cb-4d62-4dba-b536-9f6d73e9be26"
60+
"@odata.id" = "https://graph.microsoft.com/v1.0/directoryObjects/aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb"
6161
}
6262
63-
New-MgServicePrincipalOwnerByRef -ServicePrincipalId '46e6adf4-a9cf-4b60-9390-0ba6fb00bf6b' -BodyParameter $params
63+
New-MgServicePrincipalOwnerByRef -ServicePrincipalId '00001111-aaaa-2222-bbbb-3333cccc4444' -BodyParameter $params
6464
```
6565

6666
:::zone-end
@@ -71,14 +71,14 @@ To assign an owner to an application using Microsoft Graph API, sign in to [Grap
7171

7272
You need to consent to the `Application.ReadWrite.All` permission.
7373

74-
Run the following Microsoft Graph query to assign an owner to an application. You need the object ID of the user you want to assign the application to. In the following example, the user's object ID is 8afc02cb-4d62-4dba-b536-9f6d73e9be26 and the appId is 46e6adf4-a9cf-4b60-9390-0ba6fb00bf6b.
74+
Run the following Microsoft Graph query to assign an owner to an application. You need the object ID of the user you want to assign the application to. In the following example, the user's object ID is aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb and the appId is 00001111-aaaa-2222-bbbb-3333cccc4444.
7575

7676
```http
77-
POST https://graph.microsoft.com/v1.0/servicePrincipals(appId='46e6adf4-a9cf-4b60-9390-0ba6fb00bf6b')/owners/$ref
77+
POST https://graph.microsoft.com/v1.0/servicePrincipals(appId='00001111-aaaa-2222-bbbb-3333cccc4444')/owners/$ref
7878
Content-Type: application/json
7979
8080
{
81-
"@odata.id": "https://graph.microsoft.com/v1.0/directoryObjects/8afc02cb-4d62-4dba-b536-9f6d73e9be26"
81+
"@odata.id": "https://graph.microsoft.com/v1.0/directoryObjects/aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb"
8282
}
8383
```
8484

docs/identity/enterprise-apps/grant-admin-consent.md

Lines changed: 11 additions & 11 deletions
Original file line numberDiff line numberDiff line change
@@ -96,7 +96,7 @@ For more information on constructing the tenant-wide admin consent URL, see [Adm
9696

9797
In this section, you grant delegated permissions to your application. Delegated permissions are permissions your application needs to access an API on behalf of a signed-in user. The permissions are defined by a resource API and granted to your enterprise application, which is the client application. This consent is granted on behalf of all users.
9898

99-
In the following example, the resource API is Microsoft Graph of object ID `7ea9e944-71ce-443d-811c-71e8047b557a`. The Microsoft Graph API defines the delegated permissions, `User.Read.All` and `Group.Read.All`. The consentType is `AllPrincipals`, indicating that you're consenting on behalf of all users in the tenant. The object ID of the client enterprise application is `b0d9b9e3-0ecf-4bfd-8dab-9273dd055a941`.
99+
In the following example, the resource API is Microsoft Graph of object ID `7ea9e944-71ce-443d-811c-71e8047b557a`. The Microsoft Graph API defines the delegated permissions, `User.Read.All` and `Group.Read.All`. The consentType is `AllPrincipals`, indicating that you're consenting on behalf of all users in the tenant. The object ID of the client enterprise application is `00001111-aaaa-2222-bbbb-3333cccc4444`.
100100

101101
> [!CAUTION]
102102
> Be careful! Permissions granted programmatically aren't subject to review or confirmation. They take effect immediately.
@@ -118,7 +118,7 @@ In the following example, the resource API is Microsoft Graph of object ID `7ea9
118118
```powershell
119119
$params = @{
120120
121-
"ClientId" = "b0d9b9e3-0ecf-4bfd-8dab-9273dd055a94"
121+
"ClientId" = "00001111-aaaa-2222-bbbb-3333cccc4444"
122122
"ConsentType" = "AllPrincipals"
123123
"ResourceId" = "7ea9e944-71ce-443d-811c-71e8047b557a"
124124
"Scope" = "User.Read.All Group.Read.All"
@@ -131,14 +131,14 @@ In the following example, the resource API is Microsoft Graph of object ID `7ea9
131131
1. Confirm that you've granted tenant wide admin consent by running the following request.
132132

133133
```powershell
134-
Get-MgOauth2PermissionGrant -Filter "clientId eq 'b0d9b9e3-0ecf-4bfd-8dab-9273dd055a94' and consentType eq 'AllPrincipals'"
134+
Get-MgOauth2PermissionGrant -Filter "clientId eq '00001111-aaaa-2222-bbbb-3333cccc4444' and consentType eq 'AllPrincipals'"
135135
```
136136

137137
## Grant admin consent for application permissions using Microsoft Graph PowerShell
138138

139139
In this section, you grant application permissions to your enterprise application. Application permissions are permissions your application needs to access a resource API. The permissions are defined by the resource API and granted to your enterprise application, which is the principal application. After you've granted your application access to the resource API, it runs as a background service or daemon without a signed-in user. Application permissions are also known as app roles.
140140

141-
In the following example, you grant the Microsoft Graph application (the principal of ID `b0d9b9e3-0ecf-4bfd-8dab-9273dd055a94`) an app role (application permission) of ID `df021288-bdef-4463-88db-98f22de89214` that's exposed by a resource API of ID `7ea9e944-71ce-443d-811c-71e8047b557a`.
141+
In the following example, you grant the Microsoft Graph application (the principal of ID `aaaaaaaa-bbbb-cccc-1111-222222222222`) an app role (application permission) of ID `df021288-bdef-4463-88db-98f22de89214` that's exposed by a resource API of ID `7ea9e944-71ce-443d-811c-71e8047b557a`.
142142

143143
1. Connect to Microsoft Graph PowerShell and sign in as at least a [Privileged Role Administrator](~/identity/role-based-access-control/permissions-reference.md#privileged-role-administrator).
144144

@@ -156,12 +156,12 @@ In the following example, you grant the Microsoft Graph application (the princip
156156

157157
```powershell
158158
$params = @{
159-
"PrincipalId" ="b0d9b9e3-0ecf-4bfd-8dab-9273dd055a94"
159+
"PrincipalId" ="aaaaaaaa-bbbb-cccc-1111-222222222222"
160160
"ResourceId" = "7ea9e944-71ce-443d-811c-71e8047b557a"
161161
"AppRoleId" = "df021288-bdef-4463-88db-98f22de89214"
162162
}
163163
164-
New-MgServicePrincipalAppRoleAssignment -ServicePrincipalId 'b0d9b9e3-0ecf-4bfd-8dab-9273dd055a94' -BodyParameter $params |
164+
New-MgServicePrincipalAppRoleAssignment -ServicePrincipalId 'aaaaaaaa-bbbb-cccc-1111-222222222222' -BodyParameter $params |
165165
Format-List Id, AppRoleId, CreatedDateTime, PrincipalDisplayName, PrincipalId, PrincipalType, ResourceDisplayName
166166
```
167167

@@ -177,7 +177,7 @@ In this section, you grant delegated permissions to your application. Delegated
177177

178178
You need to sign in as at least a [Cloud Application Administrator](~/identity/role-based-access-control/permissions-reference.md#cloud-application-administrator).
179179

180-
In the following example, the resource API is Microsoft Graph of object ID `7ea9e944-71ce-443d-811c-71e8047b557a`. The Microsoft Graph API defines the delegated permissions, `User.Read.All` and `Group.Read.All`. The consentType is `AllPrincipals`, indicating that you're consenting on behalf of all users in the tenant. The object ID of the client enterprise application is `b0d9b9e3-0ecf-4bfd-8dab-9273dd055a941`.
180+
In the following example, the resource API is Microsoft Graph of object ID `7ea9e944-71ce-443d-811c-71e8047b557a`. The Microsoft Graph API defines the delegated permissions, `User.Read.All` and `Group.Read.All`. The consentType is `AllPrincipals`, indicating that you're consenting on behalf of all users in the tenant. The object ID of the client enterprise application is `00001111-aaaa-2222-bbbb-3333cccc4444`.
181181

182182
> [!CAUTION]
183183
> Be careful! Permissions granted programmatically are not subject to review or confirmation. They take effect immediately.
@@ -195,7 +195,7 @@ In the following example, the resource API is Microsoft Graph of object ID `7ea9
195195
196196
Request body
197197
{
198-
"clientId": "b0d9b9e3-0ecf-4bfd-8dab-9273dd055a94",
198+
"clientId": "00001111-aaaa-2222-bbbb-3333cccc4444",
199199
"consentType": "AllPrincipals",
200200
"resourceId": "7ea9e944-71ce-443d-811c-71e8047b557a",
201201
"scope": "User.Read.All Group.Read.All"
@@ -205,14 +205,14 @@ In the following example, the resource API is Microsoft Graph of object ID `7ea9
205205
1. Confirm that you've granted tenant wide admin consent by running the following request.
206206

207207
```http
208-
GET https://graph.microsoft.com/v1.0/oauth2PermissionGrants?$filter=clientId eq 'b0d9b9e3-0ecf-4bfd-8dab-9273dd055a94' and consentType eq 'AllPrincipals'
208+
GET https://graph.microsoft.com/v1.0/oauth2PermissionGrants?$filter=clientId eq '00001111-aaaa-2222-bbbb-3333cccc4444' and consentType eq 'AllPrincipals'
209209
```
210210

211211
## Grant admin consent for application permissions using Microsoft Graph API
212212

213213
In this section, you grant application permissions to your enterprise application. Application permissions are permissions your application needs to access a resource API. The permissions are defined by the resource API and granted to your enterprise application, which is the principal application. After you've granted your application access to the resource API, it runs as a background service or daemon without a signed-in user. Application permissions are also known as app roles.
214214

215-
In the following example, you grant the application, Microsoft Graph (the principal of ID `b0d9b9e3-0ecf-4bfd-8dab-9273dd055a94`) an app role (application permission) of ID `df021288-bdef-4463-88db-98f22de89214` that's exposed by a resource enterprise application of ID `7ea9e944-71ce-443d-811c-71e8047b557a`.
215+
In the following example, you grant the application, Microsoft Graph (the principal of ID `00001111-aaaa-2222-bbbb-3333cccc4444`) an app role (application permission) of ID `df021288-bdef-4463-88db-98f22de89214` that's exposed by a resource enterprise application of ID `7ea9e944-71ce-443d-811c-71e8047b557a`.
216216

217217
You need to sign as at least a [Privileged Role Administrator](~/identity/role-based-access-control/permissions-reference.md#privileged-role-administrator).
218218

@@ -230,7 +230,7 @@ You need to sign as at least a [Privileged Role Administrator](~/identity/role-b
230230
Request body
231231
232232
{
233-
"principalId": "b0d9b9e3-0ecf-4bfd-8dab-9273dd055a94",
233+
"principalId": "aaaaaaaa-bbbb-cccc-1111-222222222222",
234234
"resourceId": "7ea9e944-71ce-443d-811c-71e8047b557a",
235235
"appRoleId": "df021288-bdef-4463-88db-98f22de89214"
236236
}

0 commit comments

Comments
 (0)