Skip to content

Commit 1f25aa9

Browse files
authored
Merge pull request #116428 from MicrosoftDocs/master
Merge Master to Live, 4 AM
2 parents 0b80a58 + 540f638 commit 1f25aa9

File tree

248 files changed

+9075
-1366
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

248 files changed

+9075
-1366
lines changed

.openpublishing.redirection.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -33927,6 +33927,11 @@
3392733927
"redirect_url": "/azure/role-based-access-control/role-assignments-portal",
3392833928
"redirect_document_id": false
3392933929
},
33930+
{
33931+
"source_path": "articles/role-based-access-control/tutorial-role-assignments-user-template.md",
33932+
"redirect_url": "/azure/role-based-access-control/quickstart-role-assignments-template",
33933+
"redirect_document_id": true
33934+
},
3393033935
{
3393133936
"source_path": "articles/active-directory/privileged-identity-management/active-directory-securing-privileged-access.md",
3393233937
"redirect_url": "/azure/active-directory/users-groups-roles/directory-admin-roles-secure",

articles/active-directory-domain-services/alert-service-principal.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -98,7 +98,7 @@ To recreate the Azure AD application used for credential synchronization, use Az
9898
$app = Get-AzureADApplication -Filter "IdentifierUris eq 'https://sync.aaddc.activedirectory.windowsazure.com'"
9999
Remove-AzureADApplication -ObjectId $app.ObjectId
100100
$spObject = Get-AzureADServicePrincipal -Filter "DisplayName eq 'Azure AD Domain Services Sync'"
101-
Remove-AzureADServicePrincipal -ObjectId $app.ObjectId
101+
Remove-AzureADServicePrincipal -ObjectId $spObject
102102
```
103103
104104
After you delete both applications, the Azure platform automatically recreates them and tries to resume password synchronization. The Azure AD DS managed domain's health automatically updates itself within two hours and removes the alert.

articles/active-directory/authentication/howto-mfa-nps-extension-vpn.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -242,9 +242,9 @@ In this section, you configure your VPN server to use RADIUS authentication. The
242242
b. For the **Shared secret**, select **Change**, and then enter the shared secret password that you created and recorded earlier.
243243

244244
c. In the **Time-out (seconds)** box, enter a value of **30**.
245-
The timeout value is necessary to allow enough time to complete the second authentication factor.
245+
The timeout value is necessary to allow enough time to complete the second authentication factor. Some VPNs or regions require time-out settings greater than 30 seconds to prevent users from receiving multiple phone calls. If users do experience this issue, increase the **Time-out (seconds)** value in increments of 30 seconds until the issue doesn't reoccur.
246246

247-
![Add RADIUS Server window configuring the Time-out](./media/howto-mfa-nps-extension-vpn/image16.png)
247+
![Add RADIUS Server window configuring the Time-out](./media/howto-mfa-nps-extension-vpn/image16.png)
248248

249249
8. Select **OK**.
250250

articles/active-directory/authentication/howto-mfaserver-iis.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -20,7 +20,8 @@ ms.collection: M365-identity-device-management
2020
Use the IIS Authentication section of the Azure Multi-Factor Authentication (MFA) Server to enable and configure IIS authentication for integration with Microsoft IIS web applications. The Azure MFA Server installs a plug-in that can filter requests being made to the IIS web server to add Azure Multi-Factor Authentication. The IIS plug-in provides support for Form-Based Authentication and Integrated Windows HTTP Authentication. Trusted IPs can also be configured to exempt internal IP addresses from two-factor authentication.
2121

2222
> [!IMPORTANT]
23-
> As of July 1, 2019, Microsoft will no longer offer MFA Server for new deployments. New customers who would like to require multi-factor authentication from their users should use cloud-based Azure Multi-Factor Authentication. Existing customers who have activated MFA Server prior to July 1 will be able to download the latest version, future updates and generate activation credentials as usual.
23+
> As of July 1, 2019, Microsoft will no longer offer MFA Server for new deployments. New customers who would like to require multi-factor authentication from their users should use cloud-based Azure Multi-Factor Authentication. Existing customers who have activated MFA Server prior to July 1 will be able to download the latest version, future updates and generate activation credentials as usual. When you use cloud-based Azure Multi-Factor Authentication, there is no alternative to the IIS plugin provided by Azure Multi-Factor Authentication (MFA) Server. Instead, use Web Application Proxy (WAP) with Active Directory Federation Services (AD FS) or
24+
Azure Active Directory's Application Proxy.
2425

2526
![IIS Authentication in MFA Server](./media/howto-mfaserver-iis/iis.png)
2627

articles/active-directory/conditional-access/howto-conditional-access-policy-registration.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -58,6 +58,7 @@ Some may choose to use device state instead of location in step 6 above:
5858

5959
> [!WARNING]
6060
> If you use device state as a condition in your policy this may impact guest users in the directory. [Report-only mode](concept-conditional-access-report-only.md) can help determine the impact of policy decisions.
61+
> Note that report-only mode is not applicable for CA policies with "User Actions" scope.
6162
6263
## Next steps
6364

articles/active-directory/develop/active-directory-saml-claims-customization.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -164,9 +164,9 @@ To add a claim condition:
164164

165165
The order in which you add the conditions are important. Azure AD evaluates the conditions from top to bottom to decide which value to emit in the claim.
166166

167-
For example, Brita Simon is a guest user in the Contoso tenant. She belongs to another organization that also uses Azure AD. Given the below configuration for the Fabrikam application, when Brita tries to sign in to Fabrikam, Azure AD will evaluate the conditions as follow.
167+
For example, Britta Simon is a guest user in the Contoso tenant. She belongs to another organization that also uses Azure AD. Given the below configuration for the Fabrikam application, when Britta tries to sign in to Fabrikam, Azure AD will evaluate the conditions as follow.
168168

169-
First, Azure AD verifies if Brita's user type is `All guests`. Since, this is true then Azure AD assigns the source for the claim to `user.extensionattribute1`. Second, Azure AD verifies if Brita's user type is `AAD guests`, since this is also true then Azure AD assigns the source for the claim to `user.mail`. Finally, the claim is emitted with value `user.email` for Brita.
169+
First, Azure AD verifies if Britta's user type is `All guests`. Since, this is true then Azure AD assigns the source for the claim to `user.extensionattribute1`. Second, Azure AD verifies if Britta's user type is `AAD guests`, since this is also true then Azure AD assigns the source for the claim to `user.mail`. Finally, the claim is emitted with value `user.mail` for Britta.
170170

171171
![Claims conditional configuration](./media/active-directory-saml-claims-customization/sso-saml-user-conditional-claims.png)
172172

articles/active-directory/develop/authentication-national-cloud.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -56,8 +56,8 @@ The following table lists the base URLs for the Azure AD endpoints used to acqui
5656

5757
You can form requests to the Azure AD authorization or token endpoints by using the appropriate region-specific base URL. For example, for Azure Germany:
5858

59-
- Authorization common endpoint is `https://login.microsoftonline.de/common/oauth2/authorize`.
60-
- Token common endpoint is `https://login.microsoftonline.de/common/oauth2/token`.
59+
- Authorization common endpoint is `https://login.microsoftonline.de/common/oauth2/v2.0/authorize`.
60+
- Token common endpoint is `https://login.microsoftonline.de/common/oauth2/v2.0/token`.
6161

6262
For single-tenant applications, replace "common" in the previous URLs with your tenant ID or name. An example is `https://login.microsoftonline.de/contoso.com`.
6363

articles/active-directory/develop/scenario-protected-web-api-verification-scope-app-roles.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -146,7 +146,7 @@ private void ValidateAppRole(string appRole)
146146
}
147147
```
148148

149-
This time, the code snippet is for ASP.NET. For ASP.NET Core, just replace `ClaimsPrincipal.Current` with `HttpContext.User`, and replace the `"roles"` claim name with `"http://schemas.microsoft.com/identity/claims/roles"`. Also see the code snippet earlier in this article.
149+
This time, the code snippet is for ASP.NET. For ASP.NET Core, just replace `ClaimsPrincipal.Current` with `HttpContext.User`, and replace the `"roles"` claim name with `"http://schemas.microsoft.com/ws/2008/06/identity/claims/role"`. Also see the code snippet earlier in this article.
150150

151151
### Accepting app-only tokens if the web API should be called only by daemon apps
152152

articles/active-directory/hybrid/how-to-connect-sso-faq.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -69,9 +69,9 @@ You can use both Azure AD Join and Seamless SSO on your tenant. These two featur
6969

7070
Yes, this scenario needs version 2.1 or later of the [workplace-join client](https://www.microsoft.com/download/details.aspx?id=53554).
7171

72-
**Q: How can I roll over the Kerberos decryption key of the `AZUREADSSOACC` computer account?**
72+
**Q: How can I roll over the Kerberos decryption key of the `AZUREADSSO` computer account?**
7373

74-
It is important to frequently roll over the Kerberos decryption key of the `AZUREADSSOACC` computer account (which represents Azure AD) created in your on-premises AD forest.
74+
It is important to frequently roll over the Kerberos decryption key of the `AZUREADSSO` computer account (which represents Azure AD) created in your on-premises AD forest.
7575

7676
>[!IMPORTANT]
7777
>We highly recommend that you roll over the Kerberos decryption key at least every 30 days.
@@ -96,7 +96,7 @@ Follow these steps on the on-premises server where you are running Azure AD Conn
9696
>[!NOTE]
9797
>The domain administrator account used must not be a member of the Protected Users group. If so, the operation will fail.
9898
99-
2. Call `Update-AzureADSSOForest -OnPremCredentials $creds`. This command updates the Kerberos decryption key for the `AZUREADSSOACC` computer account in this specific AD forest and updates it in Azure AD.
99+
2. Call `Update-AzureADSSOForest -OnPremCredentials $creds`. This command updates the Kerberos decryption key for the `AZUREADSSO` computer account in this specific AD forest and updates it in Azure AD.
100100
3. Repeat the preceding steps for each AD forest that you’ve set up the feature on.
101101

102102
>[!IMPORTANT]
@@ -140,7 +140,7 @@ Follow these steps on the on-premises server where you are running Azure AD Conn
140140
4. Run PowerShell as an Administrator. In PowerShell, call `New-AzureADSSOAuthenticationContext`. This command should give you a popup to enter your tenant's Global Administrator credentials.
141141
5. Call `Get-AzureADSSOStatus | ConvertFrom-Json`. This command provides you the list of AD forests (look at the "Domains" list) on which this feature has been enabled.
142142

143-
**Step 3. Manually delete the `AZUREADSSOACCT` computer account from each AD forest that you see listed.**
143+
**Step 3. Manually delete the `AZUREADSSO` computer account from each AD forest that you see listed.**
144144

145145
## Next steps
146146

articles/active-directory/manage-apps/application-proxy-sign-in-bad-gateway-timeout-error.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -68,7 +68,7 @@ As a first quick step, double check and fix the internal URL by opening the appl
6868
To verify the application is assigned to a working Connector Group:
6969

7070
1. Open the application in the portal by going to **Azure Active Directory**, clicking on **Enterprise Applications**, then **All Applications.** Open the application, then select **Application Proxy** from the left menu.
71-
1. Look at the Connector Group field. If there are no active connectors in the group, you see a warning. If you don’t see any warnings, move on to verify all required ports are allowed.
71+
1. Look at the Connector Group field. If there are no active connectors in the group, you see a warning. If you don’t see any warnings, move on to verify all [required ports](https://docs.microsoft.com/azure/active-directory/manage-apps/application-proxy-connectivity-ports-how-to) are allowed.
7272
1. If the wrong Connector Group is showing, use the drop-down to select the correct group, and confirm you no longer see any warnings. If the intended Connector Group is showing, click the warning message to open the page with Connector management.
7373
1. From here, there are a few ways to drill in further:
7474

@@ -80,7 +80,7 @@ After using these steps to ensure the application is assigned to a group with wo
8080

8181
## Check all required ports are open
8282

83-
To verify that all required ports are open, see the documentation on opening ports. If all the required ports are open, move to the next section.
83+
To verify that all required ports are open, see the [documentation on opening ports](https://docs.microsoft.com/azure/active-directory/manage-apps/application-proxy-connectivity-ports-how-to). If all the required ports are open, move to the next section.
8484

8585
## Check for other Connector Errors
8686

0 commit comments

Comments
 (0)