Skip to content

Commit 20133ed

Browse files
committed
Merging changes synced from https://github.com/MicrosoftDocs/azure-docs-pr (branch live)
2 parents 6d89eb2 + 95944cf commit 20133ed

File tree

75 files changed

+2887
-1222
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

75 files changed

+2887
-1222
lines changed

.openpublishing.redirection.json

Lines changed: 16 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -28048,6 +28048,16 @@
2804828048
"redirect_url": "/azure/storage/blobs/concurrency-manage",
2804928049
"redirect_document_id": true
2805028050
},
28051+
{
28052+
"source_path_from_root": "/articles/storage/blobs/manage-access-tier.md",
28053+
"redirect_url": "/azure/storage/blobs/access-tiers-online-manage",
28054+
"redirect_document_id": true
28055+
},
28056+
{
28057+
"source_path_from_root": "/articles/storage/common/manage-account-default-access-tier.md",
28058+
"redirect_url": "/azure/storage/blobs/access-tiers-online-manage",
28059+
"redirect_document_id": false
28060+
},
2805128061
{
2805228062
"source_path_from_root": "/articles/storage/blobs/data-lake-storage-quickstart-create-databricks-account.md",
2805328063
"redirect_url": "/azure/storage/blobs/data-lake-storage-use-databricks-spark",
@@ -46499,7 +46509,12 @@
4649946509
"redirect_document_id": false
4650046510
},
4650146511
{
46502-
"source_path_from_root": "/articles/aks/open-service-mesh-deploy-add-on.md",
46512+
"source_path_from_root": "/articles/aks/open-service-mesh-customize-add-on-experience.md",
46513+
"redirect_url": "/azure/aks/open-service-mesh-binary",
46514+
"redirect_document_id": false
46515+
},
46516+
{
46517+
"source_path_from_root": "/articles/aks/open-service-mesh-disable-add-on.md",
4650346518
"redirect_url": "/azure/aks/open-service-mesh-deploy-addon-az-cli",
4650446519
"redirect_document_id": false
4650546520
},

articles/active-directory/conditional-access/concept-condition-filters-for-devices.md

Lines changed: 4 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -4,12 +4,12 @@ description: Use filter for devices in Conditional Access to enhance security po
44
ms.service: active-directory
55
ms.subservice: conditional-access
66
ms.topic: conceptual
7-
ms.date: 10/22/2021
7+
ms.date: 10/26/2021
88

99
ms.author: joflore
1010
author: MicrosoftGuyJFlo
1111
manager: karenhoran
12-
ms.reviewer: sandeo-MSFT
12+
ms.reviewer: sandeo
1313

1414
ms.collection: M365-identity-device-management
1515
---
@@ -109,6 +109,8 @@ The following device attributes can be used with the filter for devices conditio
109109
| --- | --- | --- | --- |
110110
| deviceId | Equals, NotEquals, In, NotIn | A valid deviceId that is a GUID | (device.deviceid -eq “498c4de7-1aee-4ded-8d5d-000000000000”) |
111111
| displayName | Equals, NotEquals, StartsWith, NotStartsWith, EndsWith, NotEndsWith, Contains, NotContains, In, NotIn | Any string | (device.displayName -contains “ABC”) |
112+
| deviceOwnership | Equals, NotEquals | Supported values are "Personal" for bring your own devices and "Company" for corprate owned devices | (device.deviceOwnership -eq “Company”) |
113+
| isCompliant | Equals, NotEquals | Supported values are "True" for compliant devices and "False" for non compliant devices | (device.isCompliant -eq “True”) |
112114
| manufacturer | Equals, NotEquals, StartsWith, NotStartsWith, EndsWith, NotEndsWith, Contains, NotContains, In, NotIn | Any string | (device.manufacturer -startsWith “Microsoft”) |
113115
| mdmAppId | Equals, NotEquals, In, NotIn | A valid MDM application ID | (device.mdmAppId -in [“0000000a-0000-0000-c000-000000000000”] |
114116
| model | Equals, NotEquals, StartsWith, NotStartsWith, EndsWith, NotEndsWith, Contains, NotContains, In, NotIn | Any string | (device.model -notContains “Surface”) |

articles/active-directory/conditional-access/concept-conditional-access-session.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -71,14 +71,14 @@ For more information, see the article [Configure authentication session manageme
7171

7272
## Customize continuous access evaluation
7373

74-
[Continuous access evaluation](concept-continuous-access-evaluation.md) is auto enabled as part of an organization's Conditional Access policies. For organizations who wish to disable or strictly enforce continuous access evaluation, this configuration is now an option within the session control within Conditional Access. Admins can make this selection while creating a new policy or while editing an existing Conditional Access policy.
74+
[Continuous access evaluation](concept-continuous-access-evaluation.md) is auto enabled as part of an organization's Conditional Access policies. For organizations who wish to disable or strictly enforce continuous access evaluation, this configuration is now an option within the session control within Conditional Access. Continuous access evaluation policies can be scoped to all users or specific users and groups. Admins can make the following selections while creating a new policy or while editing an existing Conditional Access policy.
7575

76-
**Disable** works when **All cloud apps** are selected, and no conditions are selected.
76+
- **Disable** is accomplished when **All cloud apps** are selected, no conditions are selected, and **Disable** is selected under **Session** > **Customize continuous access evaluation** in a Conditional Access policy.
77+
- **Strict enforcement** means that any critical event and policy will be enforced in real time. All CAE-capable services always get CAE tokens, whatever the client or user might ask for or do. There are two scenarios where CAE won't come into play when strict enforcement mode is turned on:
78+
- Non-CAE capable clients shouldn't get a regular token for CAE-capable services.
79+
- Reject when IP seen by resource provider isn't in the allowed range.
7780

78-
**Strict enforcement** means that any critical event and policy will be enforced in real time. All CAE-capable services always get CAE tokens, whatever the client or user might ask for or do. There are two scenarios where CAE won't come into play when strict enforcement mode is turned on:
79-
80-
- Non-CAE capable clients shouldn't get a regular token for CAE-capable services.
81-
- Reject when IP seen by resource provider isn't in the allowed range.
81+
:::image type="content" source="media/concept-conditional-access-session/continuous-access-evaluation-session-controls.png" alt-text="CAE Settings in a new Conditional Access policy in the Azure portal." lightbox="media/concept-conditional-access-session/continuous-access-evaluation-session-controls.png":::
8282

8383
## Disable resilience defaults (Preview)
8484

Loading

articles/active-directory/develop/workload-identity-federation-create-trust-github.md

Lines changed: 4 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -23,7 +23,7 @@ This article describes how to create a trust relationship between an application
2323

2424
Anyone with permissions to create an app registration and add a secret or certificate can add a federated identity credential. If the **Users can register applications** switch in the [User Settings](https://portal.azure.com/#blade/Microsoft_AAD_IAM/ActiveDirectoryMenuBlade/UserSettings) blade is set to **No**, however, you won't be able to create an app registration or configure the federated identity credential. Find an admin to configure the federated identity credential on your behalf. Anyone in the Application Administrator or Application Owner roles can do this.
2525

26-
After you configure your app to trust a GitHub repo, configure your GitHub Actions workflow to get an access token from Microsoft identity provider and access Azure resources (described in the [GitHub Actions documentation](https://docs.github.com/actions/deployment/security-hardening-your-deployments/configuring-openid-connect-in-azure)).
26+
After you configure your app to trust a GitHub repo, [configure your GitHub Actions workflow](/azure/developer/github/connect-from-azure) to get an access token from Microsoft identity provider and access Azure AD protected resources.
2727

2828
## Prerequisites
2929
[Create an app registration](quickstart-register-app.md) in Azure AD. Grant your app access to the Azure resources targeted by your GitHub workflow.
@@ -145,4 +145,6 @@ az rest -m DELETE -u 'https://graph.microsoft.com/beta/applications/f6475511-fd
145145
Before configuring your GitHub Actions workflow, get the *tenant-id* and *client-id* values of your app registration. You can find these values in the Azure portal. Go to the list of [registered applications](https://portal.azure.com/#blade/Microsoft_AAD_IAM/ActiveDirectoryMenuBlade/RegisteredApps) and select your app registration. In **Overview**->**Essentials**, find the **Application (client) ID** and **Directory (tenant) ID**. Set these values in your GitHub environment to use in the Azure login action for your workflow.
146146

147147
## Next steps
148-
[Configure a GitHub Actions workflow](/azure/developer/github/connect-from-azure) to get an access token from Microsoft identity provider and access Azure resources.
148+
[Configure a GitHub Actions workflow](/azure/developer/github/connect-from-azure) to get an access token from Microsoft identity provider and access Azure resources.
149+
150+
Read the [GitHub Actions documentation](https://docs.github.com/actions/deployment/security-hardening-your-deployments/configuring-openid-connect-in-azure) to learn more about configuring your GitHub Actions workflow to get an access token from Microsoft identity provider and access Azure resources.

articles/active-directory/develop/workload-identity-federation.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -53,3 +53,4 @@ The workflow for exchanging an external token for an access token is the same, h
5353
Learn more about how workload identity federation works:
5454
- How Azure AD uses the [OAuth 2.0 client credentials grant](v2-oauth2-client-creds-grant-flow.md#third-case-access-token-request-with-a-federated-credential) and a client assertion issued by another IdP to get a token.
5555
- How to create, delete, get, or update [federated identity credentials](/graph/api/resources/federatedidentitycredentials-overview?view=graph-rest-beta&preserve-view=true) on an app registration using Microsoft Graph.
56+
- Read the [GitHub Actions documentation](https://docs.github.com/actions/deployment/security-hardening-your-deployments/configuring-openid-connect-in-azure) to learn more about configuring your GitHub Actions workflow to get an access token from Microsoft identity provider and access Azure resources.

0 commit comments

Comments
 (0)