Skip to content

Commit 14ef7c8

Browse files
Merge branch 'main' into fix-devcenter-cli
2 parents fe13bab + 5cea3cf commit 14ef7c8

File tree

507 files changed

+5784
-3326
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

507 files changed

+5784
-3326
lines changed

.openpublishing.redirection.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,10 @@
11
{
22
"redirections": [
3+
{
4+
"source_path": "articles/databox-online/azure-stack-edge-zero-touch-provisioning.md",
5+
"redirect_url": "/azure/databox-online/azure-stack-edge-powershell-based-configuration",
6+
"redirect_document_id": false
7+
},
38
{
49
"source_path": "articles/azure-video-analyzer/video-analyzer-docs/access-policies.md",
510
"redirect_url": "/previous-versions/azure/azure-video-analyzer/video-analyzer-docs/access-policies",

articles/active-directory-domain-services/migrate-from-classic-vnet.md

Lines changed: 5 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ ms.service: active-directory
88
ms.subservice: domain-services
99
ms.workload: identity
1010
ms.topic: how-to
11-
ms.date: 03/10/2023
11+
ms.date: 03/14/2023
1212
ms.author: justinha
1313
---
1414

@@ -177,10 +177,11 @@ Before you begin the migration process, complete the following initial checks an
177177
| Source | Source service tag | Source port ranges | Destination | Service | Destination port ranges | Protocol | Action | Required | Purpose |
178178
|:-----------:|:----------------------------------:|:------------------:|:-------------:|:-------:|:-----------------------:|:--------:|:------:|:--------:|:--------|
179179
| Service tag | AzureActiveDirectoryDomainServices | * | Any | WinRM | 5986 | TCP | Allow | Yes | Management of your domain |
180-
| Service tag | CorpNetSaw | * | Any | WinRM | 3389 | TCP | Allow | Optional | Debugging for support |
181-
| Service tag | AzureActiveDirectoryDomainServices | * | Any | WinRM | 636 | TCP | Allow | Optional | Secure LDAP |
180+
| Service tag | CorpNetSaw | * | Any | RDP | 3389 | TCP | Allow | Optional | Debugging for support |
181+
182+
Make a note of the target resource group, target virtual network, and target virtual network subnet. These resource names are used during the migration process.
182183

183-
Make a note of this target resource group, target virtual network, and target virtual network subnet. These resource names are used during the migration process.
184+
Note that the **CorpNetSaw** service tag isn't available by using Azure portal, and the network security group rule for **CorpNetSaw** has to be added by using [PowerShell](powershell-create-instance.md#create-a-network-security-group).
184185

185186
1. Check the managed domain health in the Azure portal. If you have any alerts for the managed domain, resolve them before you start the migration process.
186187
1. Optionally, if you plan to move other resources to the Resource Manager deployment model and virtual network, confirm that those resources can be migrated. For more information, see [Platform-supported migration of IaaS resources from Classic to Resource Manager][migrate-iaas].

articles/active-directory-domain-services/network-considerations.md

Lines changed: 9 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -9,8 +9,9 @@ ms.service: active-directory
99
ms.subservice: domain-services
1010
ms.workload: identity
1111
ms.topic: conceptual
12-
ms.date: 01/29/2023
12+
ms.date: 03/14/2023
1313
ms.author: justinha
14+
ms.reviewer: xyuan
1415

1516
---
1617
# Virtual network design considerations and configuration options for Azure Active Directory Domain Services
@@ -110,10 +111,13 @@ The following sections cover network security groups and Inbound and Outbound po
110111

111112
The following network security group Inbound rules are required for the managed domain to provide authentication and management services. Don't edit or delete these network security group rules for the virtual network subnet for your managed domain.
112113

113-
| Inbound port number | Protocol | Source | Destination | Action | Required | Purpose |
114-
|:-----------:|:--------:|:----------------------------------:|:-----------:|:------:|:--------:|:--------|
115-
| 5986 | TCP | AzureActiveDirectoryDomainServices | Any | Allow | Yes | Management of your domain. |
116-
| 3389 | TCP | CorpNetSaw | Any | Allow | Optional | Debugging for support. |
114+
| Source | Source service tag | Source port ranges | Destination | Service | Destination port ranges | Protocol | Action | Required | Purpose |
115+
|:-----------:|:----------------------------------:|:------------------:|:-------------:|:-------:|:-----------------------:|:--------:|:------:|:--------:|:--------|
116+
| Service tag | AzureActiveDirectoryDomainServices | * | Any | WinRM | 5986 | TCP | Allow | Yes | Management of your domain. |
117+
| Service tag | CorpNetSaw | * | Any | RDP | 3389 | TCP | Allow | Optional | Debugging for support |
118+
119+
120+
Note that the **CorpNetSaw** service tag isn't available by using Azure portal, and the network security group rule for **CorpNetSaw** has to be added by using [PowerShell](powershell-create-instance.md#create-a-network-security-group).
117121

118122
Azure AD DS also relies on the Default Security rules AllowVnetInBound and AllowAzureLoadBalancerInBound.
119123

articles/active-directory-domain-services/tutorial-configure-ldaps.md

Lines changed: 6 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -8,8 +8,9 @@ ms.service: active-directory
88
ms.subservice: domain-services
99
ms.workload: identity
1010
ms.topic: tutorial
11-
ms.date: 01/29/2023
11+
ms.date: 03/14/2023
1212
ms.author: justinha
13+
ms.reviewer: xyuan
1314

1415
#Customer intent: As an identity administrator, I want to secure access to an Azure Active Directory Domain Services managed domain using secure lightweight directory access protocol (LDAPS)
1516
---
@@ -236,11 +237,13 @@ Let's create a rule to allow inbound secure LDAP access over TCP port 636 from a
236237

237238
| Setting | Value |
238239
|-----------------------------------|--------------|
239-
| Source | IP Addresses |
240-
| Source IP addresses / CIDR ranges | A valid IP address or range for your environment |
240+
| Source | Service tag |
241+
| Source service tag | AzureActiveDirectoryDomainServices |
242+
| Source IP addresses/CIDR ranges | A valid IP address or range for your environment |
241243
| Source port ranges | * |
242244
| Destination | Any |
243245
| Destination port ranges | 636 |
246+
| Service | WinRM |
244247
| Protocol | TCP |
245248
| Action | Allow |
246249
| Priority | 401 |

articles/active-directory/app-provisioning/use-scim-to-provision-users-and-groups.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ ms.service: active-directory
88
ms.subservice: app-provisioning
99
ms.workload: identity
1010
ms.topic: tutorial
11-
ms.date: 03/10/2023
11+
ms.date: 03/14/2023
1212
ms.author: kenwith
1313
ms.reviewer: arvinh
1414
---
@@ -18,7 +18,7 @@ As an application developer, you can use the System for Cross-Domain Identity Ma
1818

1919
![Provisioning from Azure AD to an app with SCIM](media/use-scim-to-provision-users-and-groups/scim-provisioning-overview.png)
2020

21-
SCIM 2.0 is a standardized definition of two endpoints: a `/Users` endpoint and a `/Groups` endpoint. It uses common REST API endpoints to create, update, and delete objects. The SCIM consists of a pre-defined schema for common attributes like group name, username, first name, last name and email.
21+
SCIM 2.0 is a standardized definition of two endpoints: a `/Users` endpoint and a `/Groups` endpoint. It uses common REST API endpoints to create, update, and delete objects. The SCIM consists of a predefined schema for common attributes like group name, username, first name, last name and email.
2222

2323
Apps that offer a SCIM 2.0 REST API can reduce or eliminate the pain of working with a proprietary user management API. For example, any compliant SCIM client knows how to make an HTTP POST of a JSON object to the `/Users` endpoint to create a new user entry. Instead of needing a slightly different API for the same basic actions, apps that conform to the SCIM standard can instantly take advantage of pre-existing clients, tools, and code.
2424

@@ -195,7 +195,7 @@ Use the general guidelines when implementing a SCIM endpoint to ensure compatibi
195195
* Don't require a case-sensitive match on structural elements in SCIM, in particular **PATCH** `op` operation values, as defined in [section 3.5.2](https://tools.ietf.org/html/rfc7644#section-3.5.2). Azure AD emits the values of `op` as **Add**, **Replace**, and **Remove**.
196196
* Microsoft Azure AD makes requests to fetch a random user and group to ensure that the endpoint and the credentials are valid. It's also done as a part of the **Test Connection** flow in the [Azure portal](https://portal.azure.com).
197197
* Support HTTPS on your SCIM endpoint.
198-
* Custom complex and multivalued attributes are supported but Azure AD doesn't have many complex data structures to pull data from in these cases. Name/value attributes can be mapped to easily, but flowing data to complex attributes with three or more sub-attributes isn't supported.
198+
* Custom complex and multivalued attributes are supported but Azure AD doesn't have many complex data structures to pull data from in these cases. Name/value attributes can be mapped to easily, but flowing data to complex attributes with three or more subattributes isn't supported.
199199
* The "type" subattribute values of multivalued complex attributes must be unique. For example, there can't be two different email addresses with the "work" subtype.
200200
* The header for all the responses should be of content-Type: application/scim+json
201201

@@ -1374,7 +1374,7 @@ The SCIM spec doesn't define a SCIM-specific scheme for authentication and autho
13741374
|--|--|--|--|
13751375
|Username and password (not recommended or supported by Azure AD)|Easy to implement|Insecure - [Your Pa$$word doesn't matter](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/your-pa-word-doesn-t-matter/ba-p/731984)|Not supported for new gallery or non-gallery apps.|
13761376
|Long-lived bearer token|Long-lived tokens don't require a user to be present. They're easy for admins to use when setting up provisioning.|Long-lived tokens can be hard to share with an admin without using insecure methods such as email. |Supported for gallery and non-gallery apps. |
1377-
|OAuth authorization code grant|Access tokens have a shorter life than passwords, and have an automated refresh mechanism that long-lived bearer tokens don't have. A real user must be present during initial authorization, adding a level of accountability. |Requires a user to be present. If the user leaves the organization, the token is invalid, and authorization will need to be completed again.|Supported for gallery apps, but not non-gallery apps. However, you can provide an access token in the UI as the secret token for short term testing purposes. Support for OAuth code grant on non-gallery is in our backlog, in addition to support for configurable auth / token URLs on the gallery app.|
1377+
|OAuth authorization code grant|Access tokens have a shorter life than passwords, and have an automated refresh mechanism that long-lived bearer tokens don't have. A real user must be present during initial authorization, adding a level of accountability. |Requires a user to be present. If the user leaves the organization, the token is invalid, and authorization needs to be completed again.|Supported for gallery apps, but not non-gallery apps. However, you can provide an access token in the UI as the secret token for short term testing purposes. Support for OAuth code grant on non-gallery is in our backlog, in addition to support for configurable auth / token URLs on the gallery app.|
13781378
|OAuth client credentials grant|Access tokens have a shorter life than passwords, and have an automated refresh mechanism that long-lived bearer tokens don't have. Both the authorization code grant and the client credentials grant create the same type of access token, so moving between these methods is transparent to the API. Provisioning can be automated, and new tokens can be silently requested without user interaction. ||Supported for gallery apps, but not non-gallery apps. However, you can provide an access token in the UI as the secret token for short term testing purposes. Support for OAuth client credentials grant on non-gallery is in our backlog.|
13791379

13801380
> [!NOTE]

articles/active-directory/authentication/concept-system-preferred-multifactor-authentication.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -50,7 +50,7 @@ System-preferred MFA can be enabled only for a single group, which can be a dyna
5050
Use the following API endpoint to enable **systemCredentialPreferences** and include or exclude groups:
5151

5252
```
53-
https://graph.microsoft.com/beta/authenticationMethodsPolicy
53+
https://graph.microsoft.com/beta/policies/authenticationMethodsPolicy
5454
```
5555

5656
>[!NOTE]

articles/active-directory/cloud-sync/how-to-accidental-deletes.md

Lines changed: 6 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -32,16 +32,17 @@ For more information and an example, see the following video.
3232
To use the new feature, follow the steps below.
3333

3434

35-
1. In the Azure portal, select **Azure Active Directory**.
36-
2. Select **Azure AD Connect**.
37-
3. Select **Manage cloud sync**.
35+
1. In the Azure portal, select **Azure Active Directory**.
36+
2. On the left, select **Azure AD Connect**.
37+
3. On the left, select **Cloud sync**.
3838
4. Under **Configuration**, select your configuration.
39-
5. Under **Settings** fill in the following information.
39+
5. Select **View default properties**.
40+
6. Click the pencil next to **Basics**
41+
5. On the right, fill in the following information.
4042
- **Notification email** - email used for notifications
4143
- **Prevent accidental deletions** - check this box to enable the feature
4244
- **Accidental deletion threshold** - enter the number of objects to stop synchronization and send a notification
4345

44-
![Accidental deletes](media/how-to-accidental-deletes/accident-1.png)
4546

4647
## Recovering from an accidental delete instance
4748
If you encounter an accidental delete you'll see this on the status of your provisioning agent configuration. It will say **Delete threshold exceeded**.

articles/active-directory/conditional-access/concept-token-protection.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -17,9 +17,9 @@ ms.collection: M365-identity-device-management
1717

1818
Token protection (sometimes referred to as token binding in the industry) attempts to reduce attacks using token theft by ensuring a token is usable only from the intended device. When an attacker is able to steal a token, by hijacking or replay, they can impersonate their victim until the token expires or is revoked. Token theft is thought to be a relatively rare event, but the damage from it can be significant.
1919

20-
Token protection creates a cryptographically secure tie between the token and the device (client secret) it's issued to. Without the client secret, the bound token is useless. When a user registers a Windows 10 or newer device in Azure AD, their primary identity is [bound to the device](../devices/concept-primary-refresh-token.md#how-is-the-prt-protected). This connection means that any issued sign-in token is tied to the device significantly reducing the chance of theft and replay attacks. These sign-in tokens are specifically the session cookies in Microsoft Edge and most Microsoft product refresh tokens in this preview release.
20+
Token protection creates a cryptographically secure tie between the token and the device (client secret) it's issued to. Without the client secret, the bound token is useless. When a user registers a Windows 10 or newer device in Azure AD, their primary identity is [bound to the device](../devices/concept-primary-refresh-token.md#how-is-the-prt-protected). This connection means that any issued sign-in token is tied to the device significantly reducing the chance of theft and replay attacks.
2121

22-
With this preview, we're giving you the ability to create a Conditional Access policy to require token protection for sign-in tokens for specific services. We support token protection for sign-in tokens in Conditional Access for Exchange Online and SharePoint Online on Windows devices.
22+
With this preview, we're giving you the ability to create a Conditional Access policy to require token protection for sign-in tokens for specific services. We support token protection for sign-in tokens in Conditional Access for desktop applications accessing Exchange Online and SharePoint Online on Windows devices.
2323

2424
:::image type="content" source="media/concept-token-protection/complete-policy-components-session.png" alt-text="Screenshot showing a Conditional Access policy requiring token protection as the session control":::
2525

0 commit comments

Comments
 (0)