Skip to content

Commit 090d604

Browse files
Merge branch 'release-migration-plan' of https://github.com/MicrosoftDocs/azure-docs-pr into smh-include
2 parents f58278b + 1f3527d commit 090d604

File tree

414 files changed

+4398
-3059
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

414 files changed

+4398
-3059
lines changed

.openpublishing.redirection.api-management.json

Lines changed: 45 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,50 @@
11
{
22
"redirections": [
3+
{
4+
"source_path_from_root": "/articles/api-management/powershell-samples.md",
5+
"redirect_url": "https://github.com/Azure/azure-docs-powershell-samples",
6+
"redirect_document_id": false
7+
},
8+
{
9+
"source_path_from_root": "/articles/api-management/scripts/powershell-add-user-and-get-subscription-key.md",
10+
"redirect_url": "https://github.com/Azure/azure-docs-powershell-samples",
11+
"redirect_document_id": false
12+
},
13+
{
14+
"source_path_from_root": "/articles/api-management/scripts/powershell-create-apim-service.md",
15+
"redirect_url": "https://github.com/Azure/azure-docs-powershell-samples",
16+
"redirect_document_id": false
17+
},
18+
{
19+
"source_path_from_root": "/articles/api-management/scripts/powershell-backup-restore-apim-service.md",
20+
"redirect_url": "https://github.com/Azure/azure-docs-powershell-samples",
21+
"redirect_document_id": false
22+
},
23+
{
24+
"source_path_from_root": "/articles/api-management/scripts/powershell-scale-and-addregion-apim-service.md",
25+
"redirect_url": "https://github.com/Azure/azure-docs-powershell-samples",
26+
"redirect_document_id": false
27+
},
28+
{
29+
"source_path_from_root": "/articles/api-management/scripts/powershell-setup-custom-domain.md",
30+
"redirect_url": "https://github.com/Azure/azure-docs-powershell-samples",
31+
"redirect_document_id": false
32+
},
33+
{
34+
"source_path_from_root": "/articles/api-management/scripts/powershell-import-api-and-add-to-product.md",
35+
"redirect_url": "https://github.com/Azure/azure-docs-powershell-samples",
36+
"redirect_document_id": false
37+
},
38+
{
39+
"source_path_from_root": "/articles/api-management/scripts/powershell-secure-backend-with-mutual-certificate-authentication.md",
40+
"redirect_url": "https://github.com/Azure/azure-docs-powershell-samples",
41+
"redirect_document_id": false
42+
},
43+
{
44+
"source_path_from_root": "/articles/api-management/scripts/powershell-setup-rate-limit-policy.md",
45+
"redirect_url": "https://github.com/Azure/azure-docs-powershell-samples",
46+
"redirect_document_id": false
47+
},
348
{
449
"source_path_from_root": "/articles/api-management/policies/authorize-request-using-external-authorizer.md",
550
"redirect_url": "https://github.com/Azure/api-management-policy-snippets",

articles/active-directory-domain-services/TOC.yml

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -49,7 +49,7 @@
4949
href: concepts-replica-sets.md
5050
- name: Forests trusts
5151
href: concepts-forest-trust.md
52-
- name: How Microsoft Entra DS synchronization works
52+
- name: How Domain Services synchronization works
5353
href: synchronization.md
5454
- name: How password hash synchronization works
5555
href: ../active-directory/hybrid/connect/how-to-connect-password-hash-synchronization.md?context=/azure/active-directory-domain-services/context/azure-ad-ds-context
@@ -71,7 +71,7 @@
7171
href: create-ou.md
7272
- name: Create a group managed service account (gMSA)
7373
href: create-gmsa.md
74-
- name: Manage Microsoft Entra DS
74+
- name: Manage Domain Services
7575
items:
7676
- name: Administer Group Policy
7777
href: manage-group-policy.md
@@ -89,7 +89,7 @@
8989
href: change-sku.md
9090
- name: Retrieve data
9191
href: how-to-data-retrieval.md
92-
- name: Secure Microsoft Entra DS
92+
- name: Secure Domain Services
9393
items:
9494
- name: Secure your managed domain
9595
href: secure-your-domain.md

articles/active-directory-domain-services/administration-concepts.md

Lines changed: 15 additions & 15 deletions
Original file line numberDiff line numberDiff line change
@@ -16,7 +16,7 @@ ms.author: justinha
1616

1717
# Management concepts for user accounts, passwords, and administration in Microsoft Entra Domain Services
1818

19-
When you create and run a Microsoft Entra Domain Services (AD DS) managed domain, there are some differences in behavior compared to a traditional on-premises AD DS environment. You use the same administrative tools in Microsoft Entra DS as a self-managed domain, but you can't directly access the domain controllers (DC). There's also some differences in behavior for password policies and password hashes depending on the source of the user account creation.
19+
When you create and run a Microsoft Entra Domain Services managed domain, there are some differences in behavior compared to a traditional on-premises AD DS environment. You use the same administrative tools in Domain Services as a self-managed domain, but you can't directly access the domain controllers (DC). There's also some differences in behavior for password policies and password hashes depending on the source of the user account creation.
2020

2121
This conceptual article details how to administer a managed domain and the different behavior of user accounts depending on the way they're created.
2222

@@ -35,26 +35,26 @@ User accounts can be created in a managed domain in multiple ways. Most user acc
3535

3636
## Password policy
3737

38-
Microsoft Entra DS includes a default password policy that defines settings for things like account lockout, maximum password age, and password complexity. Settings like account lockout policy apply to all users in a managed domain, regardless of how the user was created as outlined in the previous section. A few settings, like minimum password length and password complexity, only apply to users created directly in a managed domain.
38+
Domain Services includes a default password policy that defines settings for things like account lockout, maximum password age, and password complexity. Settings like account lockout policy apply to all users in a managed domain, regardless of how the user was created as outlined in the previous section. A few settings, like minimum password length and password complexity, only apply to users created directly in a managed domain.
3939

4040
You can create your own custom password policies to override the default policy in a managed domain. These custom policies can then be applied to specific groups of users as needed.
4141

4242
For more information on the differences in how password policies are applied depending on the source of user creation, see [Password and account lockout policies on managed domains][password-policy].
4343

4444
## Password hashes
4545

46-
To authenticate users on the managed domain, Microsoft Entra DS needs password hashes in a format that's suitable for NT LAN Manager (NTLM) and Kerberos authentication. Microsoft Entra ID doesn't generate or store password hashes in the format that's required for NTLM or Kerberos authentication until you enable Microsoft Entra DS for your tenant. For security reasons, Microsoft Entra ID also doesn't store any password credentials in clear-text form. Therefore, Microsoft Entra ID can't automatically generate these NTLM or Kerberos password hashes based on users' existing credentials.
46+
To authenticate users on the managed domain, Domain Services needs password hashes in a format that's suitable for NT LAN Manager (NTLM) and Kerberos authentication. Microsoft Entra ID doesn't generate or store password hashes in the format that's required for NTLM or Kerberos authentication until you enable Domain Services for your tenant. For security reasons, Microsoft Entra ID also doesn't store any password credentials in clear-text form. Therefore, Microsoft Entra ID can't automatically generate these NTLM or Kerberos password hashes based on users' existing credentials.
4747

48-
For cloud-only user accounts, users must change their passwords before they can use the managed domain. This password change process causes the password hashes for Kerberos and NTLM authentication to be generated and stored in Microsoft Entra ID. The account isn't synchronized from Microsoft Entra ID to Microsoft Entra DS until the password is changed.
48+
For cloud-only user accounts, users must change their passwords before they can use the managed domain. This password change process causes the password hashes for Kerberos and NTLM authentication to be generated and stored in Microsoft Entra ID. The account isn't synchronized from Microsoft Entra ID to Domain Services until the password is changed.
4949

5050
For users synchronized from an on-premises AD DS environment using Microsoft Entra Connect, [enable synchronization of password hashes][hybrid-phs].
5151

5252
> [!IMPORTANT]
53-
> Microsoft Entra Connect only synchronizes legacy password hashes when you enable Microsoft Entra DS for your Microsoft Entra tenant. Legacy password hashes aren't used if you only use Microsoft Entra Connect to synchronize an on-premises AD DS environment with Microsoft Entra ID.
53+
> Microsoft Entra Connect only synchronizes legacy password hashes when you enable Domain Services for your Microsoft Entra tenant. Legacy password hashes aren't used if you only use Microsoft Entra Connect to synchronize an on-premises AD DS environment with Microsoft Entra ID.
5454
>
55-
> If your legacy applications don't use NTLM authentication or LDAP simple binds, we recommend that you disable NTLM password hash synchronization for Microsoft Entra DS. For more information, see [Disable weak cipher suites and NTLM credential hash synchronization][secure-domain].
55+
> If your legacy applications don't use NTLM authentication or LDAP simple binds, we recommend that you disable NTLM password hash synchronization for Domain Services. For more information, see [Disable weak cipher suites and NTLM credential hash synchronization][secure-domain].
5656
57-
Once appropriately configured, the usable password hashes are stored in the managed domain. If you delete the managed domain, any password hashes stored at that point are also deleted. Synchronized credential information in Microsoft Entra ID can't be reused if you later create another managed domain - you must reconfigure the password hash synchronization to store the password hashes again. Previously domain-joined VMs or users won't be able to immediately authenticate - Microsoft Entra ID needs to generate and store the password hashes in the new managed domain. For more information, see [Password hash sync process for Microsoft Entra DS and Microsoft Entra Connect][azure-ad-password-sync].
57+
Once appropriately configured, the usable password hashes are stored in the managed domain. If you delete the managed domain, any password hashes stored at that point are also deleted. Synchronized credential information in Microsoft Entra ID can't be reused if you later create another managed domain - you must reconfigure the password hash synchronization to store the password hashes again. Previously domain-joined VMs or users won't be able to immediately authenticate - Microsoft Entra ID needs to generate and store the password hashes in the new managed domain. For more information, see [Password hash sync process for Domain Services and Microsoft Entra Connect][azure-ad-password-sync].
5858

5959
> [!IMPORTANT]
6060
> Microsoft Entra Connect should only be installed and configured for synchronization with on-premises AD DS environments. It's not supported to install Microsoft Entra Connect in a managed domain to synchronize objects back to Microsoft Entra ID.
@@ -63,27 +63,27 @@ Once appropriately configured, the usable password hashes are stored in the mana
6363

6464
A *forest* is a logical construct used by Active Directory Domain Services (AD DS) to group one or more *domains*. The domains then store objects for user or groups, and provide authentication services.
6565

66-
In Microsoft Entra DS, the forest only contains one domain. On-premises AD DS forests often contain many domains. In large organizations, especially after mergers and acquisitions, you may end up with multiple on-premises forests that each then contain multiple domains.
66+
In Domain Services, the forest only contains one domain. On-premises AD DS forests often contain many domains. In large organizations, especially after mergers and acquisitions, you may end up with multiple on-premises forests that each then contain multiple domains.
6767

68-
By default, a managed domain is created as a *user* forest. This type of forest synchronizes all objects from Microsoft Entra ID, including any user accounts created in an on-premises AD DS environment. User accounts can directly authenticate against the managed domain, such as to sign in to a domain-joined VM. A user forest works when the password hashes can be synchronized and users aren't using exclusive sign-in methods like smart card authentication.
68+
By default, a managed domain synchronizes all objects from Microsoft Entra ID, including any user accounts created in an on-premises AD DS environment. User accounts can directly authenticate against the managed domain, such as to sign in to a domain-joined VM. This approach works when the password hashes can be synchronized and users aren't using exclusive sign-in methods like smart card authentication.
6969

70-
In a Microsoft Entra DS *resource* forest, users authenticate over a one-way forest *trust* from their on-premises AD DS. With this approach, the user objects and password hashes aren't synchronized to Microsoft Entra DS. The user objects and credentials only exist in the on-premises AD DS. This approach lets enterprises host resources and application platforms in Azure that depend on classic authentication such LDAPS, Kerberos, or NTLM, but any authentication issues or concerns are removed.
70+
In a Domain Services, you can also create a one-way forest *trust* to let users sign in from their on-premises AD DS. With this approach, the user objects and password hashes aren't synchronized to Domain Services. The user objects and credentials only exist in the on-premises AD DS. This approach lets enterprises host resources and application platforms in Azure that depend on classic authentication such LDAPS, Kerberos, or NTLM, but any authentication issues or concerns are removed.
7171

7272
<a name='azure-ad-ds-skus'></a>
7373

74-
## Microsoft Entra DS SKUs
74+
## Domain Services SKUs
7575

76-
In Microsoft Entra DS, the available performance and features are based on the SKU. You select a SKU when you create the managed domain, and you can switch SKUs as your business requirements change after the managed domain has been deployed. The following table outlines the available SKUs and the differences between them:
76+
In Domain Services, the available performance and features are based on the SKU. You select a SKU when you create the managed domain, and you can switch SKUs as your business requirements change after the managed domain has been deployed. The following table outlines the available SKUs and the differences between them:
7777

7878
| SKU name | Maximum object count | Backup frequency |
7979
|------------|----------------------|------------------|
8080
| Standard | Unlimited | Every 5 days |
8181
| Enterprise | Unlimited | Every 3 days |
8282
| Premium | Unlimited | Daily |
8383

84-
Before these Microsoft Entra DS SKUs, a billing model based on the number of objects (user and computer accounts) in the managed domain was used. There is no longer variable pricing based on the number of objects in the managed domain.
84+
Before these Domain Services SKUs, a billing model based on the number of objects (user and computer accounts) in the managed domain was used. There is no longer variable pricing based on the number of objects in the managed domain.
8585

86-
For more information, see the [Microsoft Entra DS pricing page][pricing].
86+
For more information, see the [Domain Services pricing page][pricing].
8787

8888
### Managed domain performance
8989

@@ -99,7 +99,7 @@ As the SKU level increases, the frequency of those backup snapshots increases. R
9999

100100
## Next steps
101101

102-
To get started, [create a Microsoft Entra DS managed domain][create-instance].
102+
To get started, [create a Domain Services managed domain][create-instance].
103103

104104
<!-- INTERNAL LINKS -->
105105
[password-policy]: password-policy.md

articles/active-directory-domain-services/alert-ldaps.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -16,9 +16,9 @@ ms.author: justinha
1616
---
1717
# Known issues: Secure LDAP alerts in Microsoft Entra Domain Services
1818

19-
Applications and services that use lightweight directory access protocol (LDAP) to communicate with Microsoft Entra Domain Services (Microsoft Entra DS) can be [configured to use secure LDAP](tutorial-configure-ldaps.md). An appropriate certificate and required network ports must be open for secure LDAP to work correctly.
19+
Applications and services that use lightweight directory access protocol (LDAP) to communicate with Microsoft Entra Domain Services can be [configured to use secure LDAP](tutorial-configure-ldaps.md). An appropriate certificate and required network ports must be open for secure LDAP to work correctly.
2020

21-
This article helps you understand and resolve common alerts with secure LDAP access in Microsoft Entra DS.
21+
This article helps you understand and resolve common alerts with secure LDAP access in Domain Services.
2222

2323
## AADDS101: Secure LDAP network configuration
2424

@@ -28,7 +28,7 @@ This article helps you understand and resolve common alerts with secure LDAP acc
2828

2929
### Resolution
3030

31-
When you enable secure LDAP, it's recommended to create additional rules that restrict inbound LDAPS access to specific IP addresses. These rules protect the managed domain from brute force attacks. To update the network security group to restrict TCP port 636 access for secure LDAP, complete the following steps:
31+
When you enable secure LDAP, it's recommended to create extra rules that restrict inbound LDAPS access to specific IP addresses. These rules protect the managed domain from brute force attacks. To update the network security group to restrict TCP port 636 access for secure LDAP, complete the following steps:
3232

3333
1. In the [Microsoft Entra admin center](https://entra.microsoft.com), search for and select **Network security groups**.
3434
1. Choose the network security group associated with your managed domain, such as *AADDS-contoso.com-NSG*, then select **Inbound security rules**
@@ -42,7 +42,7 @@ When you enable secure LDAP, it's recommended to create additional rules that re
4242
The managed domain's health automatically updates itself within two hours and removes the alert.
4343

4444
> [!TIP]
45-
> TCP port 636 isn't the only rule needed for Microsoft Entra DS to run smoothly. To learn more, see the [Microsoft Entra DS Network security groups and required ports](network-considerations.md#network-security-groups-and-required-ports).
45+
> TCP port 636 isn't the only rule needed for Domain Services to run smoothly. To learn more, see the [Domain Services Network security groups and required ports](network-considerations.md#network-security-groups-and-required-ports).
4646
4747
## AADDS502: Secure LDAP certificate expiring
4848

@@ -52,11 +52,11 @@ The managed domain's health automatically updates itself within two hours and re
5252

5353
### Resolution
5454

55-
Create a replacement secure LDAP certificate by following the steps to [create a certificate for secure LDAP](tutorial-configure-ldaps.md#create-a-certificate-for-secure-ldap). Apply the replacement certificate to Microsoft Entra DS, and distribute the certificate to any clients that connect using secure LDAP.
55+
Create a replacement secure LDAP certificate by following the steps to [create a certificate for secure LDAP](tutorial-configure-ldaps.md#create-a-certificate-for-secure-ldap). Apply the replacement certificate to Domain Services, and distribute the certificate to any clients that connect using secure LDAP.
5656

5757
## Next steps
5858

59-
If you still have issues, [open an Azure support request][azure-support] for additional troubleshooting assistance.
59+
If you still have issues, [open an Azure support request][azure-support] for more troubleshooting help.
6060

6161
<!-- INTERNAL LINKS -->
6262
[azure-support]: ../active-directory/fundamentals/how-to-get-support.md

0 commit comments

Comments
 (0)