Skip to content

Commit

Permalink
Merge pull request #842 from MicrosoftDocs/main
Browse files Browse the repository at this point in the history
12/13/2023 PM Publish
  • Loading branch information
Taojunshen authored Dec 13, 2023
2 parents bc20876 + 557d00f commit 3754031
Show file tree
Hide file tree
Showing 9 changed files with 19 additions and 48 deletions.
11 changes: 8 additions & 3 deletions docs/global-secure-access/how-to-install-android-client.md
Original file line number Diff line number Diff line change
Expand Up @@ -11,6 +11,9 @@ ms.reviewer: dhruvinshah
---
# Global Secure Access Client for Android (preview)

> [!IMPORTANT]
> The Android client for Global Secure Access will be available starting December 19th, 2023.
The Global Secure Access Client can be deployed to compliant Android devices using Microsoft Intune and Microsoft Defender for Endpoint on Android. The Android client is built into the Defender for Endpoint Android app, which streamlines how your end users connect to Global Secure Access. The Global Secure Access Android Client makes it easier for your end users to connect to the resources they need without having to manually configure VPN settings on their devices.

This article explains the prerequisites and how to deploy the client onto Android devices.
Expand Down Expand Up @@ -87,7 +90,7 @@ The detailed process for deploying Defender is as follows:
1. On the **Review + create** tab, confirm the information is correct and select **Create**.
1. On the new app details page, select **Device install status** and confirm the app is installed.

Users need to enable the client in the Defender app. Proceed to the next section to confirm the app is installed and for how to enable the client.
**Users need to enable the client in the Defender app. It's disabled by default.** Proceed to the next section to confirm the app is installed and for how to enable the client.

### [Android Enterprise](#tab/android-enterprise)

Expand Down Expand Up @@ -124,7 +127,9 @@ The detailed process for deploying to the Google Play store is as follows:

![Screenshot of the Add group option.](media/how-to-install-android-client/intune-google-add-group.png)

After you assign a group, the app is automatically installed in the *work profile* during the next sync of the device via the Company Portal app. Users need to enable the client in the Defender app. Proceed to the next section to confirm the app is installed and for how to enable the client.
After you assign a group, the app is automatically installed in the *work profile* during the next sync of the device via the Company Portal app.

**Users need to enable the client in the Defender app. It's disabled by default.** Proceed to the next section to confirm the app is installed and for how to enable the client.

---

Expand All @@ -134,7 +139,7 @@ Because of how the Android client is integrated with Defender for Endpoint, it's

![Screenshot of the Defender app with the Global Secure Access tile on the dashboard.](media/how-to-install-android-client/defender-endpoint-dashboard.png)

The client is disabled by default when it's deployed to user devices. Users need to enable the client from the Defender app. Tap the toggle to enable the client.
**The client is disabled by default when it's deployed to user devices.** Users need to enable the client from the Defender app. Tap the toggle to enable the client.

![Screenshot of the disabled Global Secure Access client.](media/how-to-install-android-client/defender-global-secure-access-disabled.png)

Expand Down
6 changes: 3 additions & 3 deletions docs/identity/hybrid/cloud-sync/reference-version-history.md
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
---
title: 'Microsoft Entra Connect cloud provisioning agent: Version release history'
description: This article lists all releases of Microsoft Entra Connect cloud provisioning agent and describes new features and fixed issues
title: 'Microsoft Entra Provisioning Agent: Version release history'
description: This article lists all releases of Microsoft Entra Provisioning Agent and describes new features and fixed issues
services: active-directory
author: billmath
manager: amycolannino
Expand All @@ -13,6 +13,6 @@ ms.author: billmath
ms.reviewer: daveba
---

# Microsoft Entra Connect cloud provisioning agent: Version release history
# Microsoft Entra Provisioning Agent: Version release history

[!INCLUDE [cloud-sync-version-history.md](~/includes/cloud-sync-version-history.md)]
37 changes: 0 additions & 37 deletions docs/identity/hybrid/connect/tshoot-connect-connectivity.md
Original file line number Diff line number Diff line change
Expand Up @@ -206,59 +206,22 @@ Microsoft Entra Connect failed to authorize the user to perform an action in Mic

The MFA challenge was canceled.

<div id="connect-msolservice-failed">
<!--
Empty div just to act as an alias for the "Connect To MSOnline Failed" header
because we used the mentioned id in the code to jump to this section.
-->
</div>

### Connect to MSOnline failed

Authentication was successful, but Azure AD PowerShell has an authentication problem.

<div id="get-msoluserrole-failed">
<!--
Empty div just to act as an alias for the "Azure AD Global Administrator Role Needed" header
because we used the mentioned id in the code to jump to this section.
-->
</div>

<a name='azure-ad-global-administrator-role-needed'></a>

### Microsoft Entra Global Administrator role needed

The user was authenticated successfully, but the user isn't assigned the Global Administrator role. You can [assign the Global Administrator role](~/identity/role-based-access-control/permissions-reference.md) to the user.

<div id="privileged-identity-management">
<!--
Empty div just to act as an alias for the "Privileged Identity Management Enabled" header
because we used the mentioned id in the code to jump to this section.
-->
</div>

### Privileged Identity Management enabled

Authentication was successful, but Privileged Identity Management has been enabled and the user currently isn't a Hybrid Identity Administrator. For more information, see [Privileged Identity Management](~/id-governance/privileged-identity-management/pim-getting-started.md).

<div id="get-msolcompanyinformation-failed">
<!--
Empty div just to act as an alias for the "Company Information Unavailable" header
because we used the mentioned id in the code to jump to this section.
-->
</div>

### Company information unavailable

Authentication was successful, but company information couldn't be retrieved from Microsoft Entra ID.

<div id="get-msoldomain-failed">
<!--
Empty div just to act as an alias for the "Domain Information Unavailable" header
because we used the mentioned id in the code to jump to this section.
-->
</div>

### Domain information unavailable

Authentication was successful, but domain information couldn't be retrieved from Microsoft Entra ID.
Expand Down
7 changes: 5 additions & 2 deletions docs/identity/users/groups-bulk-download.md
Original file line number Diff line number Diff line change
Expand Up @@ -6,7 +6,7 @@ services: active-directory
author: barclayn
ms.author: barclayn
manager: amycolannino
ms.date: 11/08/2023
ms.date: 12/13/2023
ms.topic: how-to
ms.service: active-directory
ms.subservice: enterprise-users
Expand All @@ -28,7 +28,10 @@ The columns downloaded are predefined.

1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Global Administrator](~/identity/role-based-access-control/permissions-reference.md#global-administrator).
1. Select **Microsoft Entra ID**.
1. Select **Groups** > **Download groups**.
1. Select **Groups** > **All groups** > **Download groups**.

:::image type="content" source="./media/groups-bulk-download/download-groups.png" alt-text="Screenshot of the All groups page with Download groups selected.":::

1. On the **Groups download** page, select **Start** to receive a CSV file that lists your groups.

:::image type="content" source="./media/groups-bulk-download/bulk-download.png" alt-text="Screenshot that shows the Download groups command is on the All groups page.":::
Expand Down
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file modified docs/identity/users/media/licensing-group-advanced/all-users.png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
6 changes: 3 additions & 3 deletions docs/includes/cloud-sync-version-history.md
Original file line number Diff line number Diff line change
@@ -1,16 +1,16 @@
This article lists the versions and features of Azure Active Directory Connect Provisioning Agent that have been released. The Azure AD team regularly updates the Provisioning Agent with new features and functionality.
This article lists the versions and features of Microsoft Entra Provisioning Agent that have been released. The Microsoft Entra ID team regularly updates the Provisioning Agent with new features and functionality.
> [!NOTE]
> All new Provisioning Agent releases are made available through auto upgrade for existing installations and can be downloaded for new installations.
>[!NOTE]
> Azure Active Directory (Azure AD) Connect Provisioning agent follows the [Modern Lifecycle Policy](/lifecycle/policies/modern). Changes for products and services under the Modern Lifecycle Policy may be more frequent and require customers to be alert for forthcoming modifications to their product or service.
> Microsoft Entra Provisioning agent follows the [Modern Lifecycle Policy](/lifecycle/policies/modern). Changes for products and services under the Modern Lifecycle Policy may be more frequent and require customers to be alert for forthcoming modifications to their product or service.
>
> Products governed by the Modern Policy follow a [continuous support and servicing model](/lifecycle/overview/product-end-of-support-overview). Customers must take the latest update to remain supported.
>
> For products and services governed by the Modern Lifecycle Policy, Microsoft's policy is to provide a minimum 30 days' notification when customers are required to take action in order to avoid significant degradation to the normal use of the product or service.
## Download link
Go to the [Azure AD Connect - Microsoft Entra admin center](https://entra.microsoft.com/#view/Microsoft_AAD_Connect_Provisioning/AADConnectMenuBlade/~/GetStarted) click on the "Manage" tab to download the "Provisioning Agent".
Go to the [Microsoft Entra admin center](https://entra.microsoft.com/#view/Microsoft_AAD_Connect_Provisioning/AADConnectMenuBlade/~/GetStarted), click on "Cloud Sync" and the "Agents" tab to download the "Provisioning Agent".

Get notified about when to revisit this page for updates by copying and pasting this URL: `https://aka.ms/cloudsyncrss` into your ![RSS feed reader icon](media/cloud-sync-version-history/feed-icon-16-x-16.png) feed reader.

Expand Down

0 comments on commit 3754031

Please sign in to comment.