Skip to content

Commit 33aa9dd

Browse files
committed
Merging changes synced from https://github.com/MicrosoftDocs/azure-docs-pr (branch live)
2 parents 7f49b7d + e43f05e commit 33aa9dd

File tree

109 files changed

+1895
-1377
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

109 files changed

+1895
-1377
lines changed

.openpublishing.redirection.json

Lines changed: 7 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -25734,6 +25734,11 @@
2573425734
"redirect_url": "https://azure.microsoft.com/resources/samples/hdinsight-java-storm-eventhub/",
2573525735
"redirect_document_id": false
2573625736
},
25737+
{
25738+
"source_path": "articles/hdinsight/storm/apache-storm-tutorial-get-started-linux.md",
25739+
"redirect_url": "/azure/hdinsight/storm/apache-storm-overview",
25740+
"redirect_document_id": false
25741+
},
2573725742
{
2573825743
"source_path": "articles/hdinsight/hdinsight-apache-spark-resource-manager.md",
2573925744
"redirect_url": "/azure/hdinsight/spark/apache-spark-resource-manager",
@@ -25756,8 +25761,8 @@
2575625761
},
2575725762
{
2575825763
"source_path": "articles/hdinsight/hdinsight-apache-storm-tutorial-get-started-linux.md",
25759-
"redirect_url": "/azure/hdinsight/storm/apache-storm-tutorial-get-started-linux",
25760-
"redirect_document_id": true
25764+
"redirect_url": "/azure/hdinsight/storm/apache-storm-overview",
25765+
"redirect_document_id": false
2576125766
},
2576225767
{
2576325768
"source_path": "articles/hdinsight/hdinsight-connect-excel-hive-odbc-driver.md",

articles/active-directory-domain-services/active-directory-ds-ldaps-bind-lockdown.md

Lines changed: 6 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -14,7 +14,7 @@ ms.workload: identity
1414
ms.tgt_pltfrm: na
1515
ms.devlang: na
1616
ms.topic: conceptual
17-
ms.date: 05/20/2019
17+
ms.date: 06/28/2019
1818
ms.author: iainfou
1919

2020
---
@@ -31,6 +31,11 @@ First, open LDP and connect to the managed domain. Click **Connection** and clic
3131

3232
Next, bind to the managed domain. Click **Connection** and click **Bind...** in the menu. Provide the credentials of a user account belonging to the 'AAD DC Administrators' group.
3333

34+
> [!IMPORTANT]
35+
> Users (and service accounts) cannot perform LDAP simple binds if you have disabled NTLM password hash synchronization on your Azure AD Domain Services instance. For more information on disabling NTLM password hash synchronization, read [Secure your Azure AD DOmain Services managed domain](secure-your-domain.md).
36+
>
37+
>
38+
3439
Select **View**, and then select **Tree** in the menu. Leave the Base DN field blank, and click OK. Navigate to the container that you want to search, right-click the container, and select Search.
3540

3641
> [!TIP]

articles/active-directory-domain-services/contact-us.md

Lines changed: 15 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -14,22 +14,27 @@ ms.workload: identity
1414
ms.tgt_pltfrm: na
1515
ms.devlang: na
1616
ms.topic: conceptual
17-
ms.date: 05/22/2019
17+
ms.date: 06/28/2019
1818
ms.author: iainfou
1919

2020
---
2121
# Azure AD Domain Services - Contact Us
22-
## Contact the product team
23-
If you have issues with your managed domain, check to see if the steps outlined in the [Troubleshooting Guide](troubleshoot.md) resolve the issue. If you're still having trouble, feel free to contact us.
2422

25-
You may email us at: [Azure AD Domain Services Feedback](mailto:[email protected]).
23+
## Feedback
24+
If you have feedback for our service or non-technical questions, you can share your request with the Azure AD Domain Service product group by emailing us at: [Azure AD Domain Services Feedback](mailto:[email protected]). Emails to this address are reviewed. Members of the product group **may** respond to request further information. Requests for technical support to this email address will not be answered.
2625

27-
Ensure that you include the following, so we can investigate the issue.
26+
## Technical assistance
27+
If you have issues with your managed domain, check to see if the steps outlined in the [Troubleshooting Guide](troubleshoot.md) resolve the issue. If you're still having trouble, sign in to the Azure portal. Open the **Azure AD Domain Services** home page and select **New support request** from the action pane under **Support + troubleshooting**.
2828

29-
* The **tenant ID/directory ID** for your Azure AD directory. The tenant ID is the GUID you see in the directory ID field on the [Properties page for your directory](https://ms.portal.azure.com/#blade/Microsoft_AAD_IAM/ActiveDirectoryMenuBlade/Properties)
30-
* The **DNS domain name** you've configured for your AAD Domain Services managed domain.
29+
![new support request](./media/contact-us/supportRequest.png)
3130

32-
## Provide Feedback
33-
We welcome your feedback about Azure AD Domain Services via the **[Azure Active Directory User Voice channel](https://feedback.azure.com/forums/169401-azure-active-directory/)**.
31+
Fill out each section of the support request as accurately as possible. When choosing a service, ensure you select **Azure Active Directory Domain Services (VM - Domain Controllers)** to route your request to the proper support professional.
32+
33+
> [!IMPORTANT]
34+
> Select **Azure Active Directory Directories, Domains, and Objects** from the services lists for help with domain validation with Azure Active Directory.
35+
>
36+
>
37+
38+
## Feature requests
39+
Do you have an idea on how we can improve Azure Active Directory Domain Services? We would like to hear about it. Go to the Azure Feedback Forums, navigate to the [Domain Services](https://feedback.azure.com/forums/169401-azure-active-directory?category_id=160593) category and share your idea. Members of the product group review these requests.
3440

35-
Ensure that you pre-pend your question or feedback with the words **'AADDS'**, for it to reach us.
20.2 KB
Loading

articles/active-directory-domain-services/secure-your-domain.md

Lines changed: 6 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -14,7 +14,7 @@ ms.workload: identity
1414
ms.tgt_pltfrm: na
1515
ms.devlang: na
1616
ms.topic: article
17-
ms.date: 05/20/2019
17+
ms.date: 06/28/2019
1818
ms.author: iainfou
1919

2020
---
@@ -54,5 +54,10 @@ $securitySettings = @{"DomainSecuritySettings"=@{"NtlmV1"="Disabled";"SyncNtlmPa
5454
Set-AzResource -Id $DomainServicesResource.ResourceId -Properties $securitySettings -Verbose -Force
5555
```
5656

57+
> [!IMPORTANT]
58+
> Users (and service accounts) cannot perform LDAP simple binds if you have disabled NTLM password hash synchronization on your Azure AD Domain Services instance. For more information on disabling NTLM password hash synchronization, read [Secure your Azure AD DOmain Services managed domain](secure-your-domain.md).
59+
>
60+
>
61+
5762
## Next steps
5863
* [Understand synchronization in Azure AD Domain Services](synchronization.md)

articles/active-directory/authentication/howto-password-smart-lockout.md

Lines changed: 4 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: authentication
88
ms.topic: conceptual
9-
ms.date: 01/31/2018
9+
ms.date: 06/28/2019
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo
@@ -38,7 +38,9 @@ Smart lockout can be integrated with hybrid deployments, using password hash syn
3838
When using [pass-through authentication](../hybrid/how-to-connect-pta.md), you need to make sure that:
3939

4040
* The Azure AD lockout threshold is **less** than the Active Directory account lockout threshold. Set the values so that the Active Directory account lockout threshold is at least two or three times longer than the Azure AD lockout threshold.
41-
* The Azure AD lockout duration **in seconds** is **longer** than the Active Directory reset account lockout counter after duration **minutes**.
41+
* The Azure AD lockout duration must be set longer than the Active Directory reset account lockout counter after duration. Be aware that the Azure AD duration is set in seconds, while the AD duration is set in minutes.
42+
43+
For example, if you want your Azure AD counter to be higher than AD, then Azure AD would be 120 seconds (2 minutes) while your on prem AD is set to 1 minute (60 seconds).
4244

4345
> [!IMPORTANT]
4446
> Currently an administrator can't unlock the users' cloud accounts if they have been locked out by the Smart Lockout capability. The administrator must wait for the lockout duration to expire.

articles/active-directory/develop/TOC.yml

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -301,6 +301,8 @@
301301
href: app-objects-and-service-principals.md
302302
- name: How and why apps are added to Azure AD
303303
href: active-directory-how-applications-are-added.md
304+
- name: Redirect URI/reply URL restrictions and limitations
305+
href: reply-url.md
304306
- name: Single tenant and multi-tenant apps
305307
href: single-and-multi-tenant-apps.md
306308
- name: Permissions and consent

articles/active-directory/develop/reference-aadsts-error-codes.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -211,6 +211,7 @@ Looking for info about the AADSTS error codes that are returned from the Azure A
211211
| AADSTS90093 | GraphUserUnauthorized - Graph returned with a forbidden error code for the request. |
212212
| AADSTS90094 | AdminConsentRequired - Administrator consent is required. |
213213
| AADSTS90100 | InvalidRequestParameter - The parameter is empty or not valid. |
214+
| AADSTS901002 | AADSTS901002: The 'resource' request parameter is not supported. |
214215
| AADSTS90101 | InvalidEmailAddress - The supplied data isn't a valid email address. The email address must be in the format `[email protected]`. |
215216
| AADSTS90102 | InvalidUriParameter - The value must be a valid absolute URI. |
216217
| AADSTS90107 | InvalidXml - The request is not valid. Make sure your data doesn't have invalid characters.|
Lines changed: 64 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,64 @@
1+
---
2+
# required metadata
3+
title: Redirect URI/reply URL restrictions and limitations - Microsoft identity platform
4+
description: Reply URLs/redirect URls restrictions & limitations
5+
author: SureshJa
6+
ms.author: sureshja
7+
manager: CelesteDG
8+
ms.date: 06/29/2019
9+
ms.topic: article
10+
ms.subservice: develop
11+
ms.service: active-directory
12+
ms.reviewer: lenalepa, manrath
13+
ms.collection: M365-identity-device-management
14+
---
15+
# Redirect URI/reply URL restrictions and limitations
16+
17+
A redirect URI, or reply URL, is the location that the authorization server will send the user to once the app has been successfully authorized, and granted an authorization code or access token. The code or token is contained in the redirect URI or reply token so it's important that you register the correct location as part of the app registration process.
18+
19+
## Maximum number of redirect URIs
20+
21+
The following table shows the maximum number of redirect URIs that you can add when you register your app.
22+
23+
| Accounts being signed in | Maximum number of redirect URIs | Description |
24+
|--------------------------|---------------------------------|-------------|
25+
| Microsoft work or school accounts in any organization's Azure Active Directory (Azure AD) tenant | 256 | `signInAudience` field in the application manifest is set to either *AzureADMyOrg* or *AzureADMultipleOrgs* |
26+
| Personal Microsoft accounts and work and school accounts | 100 | `signInAudience` field in the application manifest is set to *AzureADandPersonalMicrosoftAccount* |
27+
28+
## Maximum URI length
29+
30+
You can use a maximum of 256 characters for each redirect URI that you add to an app registration.
31+
32+
## Restrictions using a wildcard in URIs
33+
34+
Wildcard URIs, such as `https://*.contoso.com`, are convenient but should be avoided. Using wildcards in the redirect URI has security implications. According to the OAuth 2.0 specification ([section 3.1.2 of RFC 6749](https://tools.ietf.org/html/rfc6749#section-3.1.2)), a redirection endpoint URI must be an absolute URI.
35+
36+
The Azure AD application model doesn't support wildcard URIs for apps that are configured to sign in personal Microsoft accounts and work or school accounts. However, wildcard URIs are allowed for apps that are configured to sign in work or school accounts in an organization's Azure AD tenant today.
37+
38+
> [!NOTE]
39+
> The new [App registrations](https://go.microsoft.com/fwlink/?linkid=2083908) experience doesn't allow developers to add wildcard URIs on the UI. Adding wilcard URI for apps that sign in work or school accounts is supported only through the app manifest editor. Going forward, new apps won't be able to use wildcards in the redirect URI. However, older apps that contain wildcards in redirect URIs will continue to work.
40+
41+
If your scenario requires more redirect URIs than the maximum limit allowed, instead of adding a wildcard redirect URI, consider one of the following approaches.
42+
43+
### Use a state parameter
44+
45+
If you have a number of sub-domains, and if your scenario requires you to redirect users upon successful authentication to the same page where they started, using a state parameter might be helpful.
46+
47+
In this approach:
48+
49+
1. Create a "shared" redirect URI per application to process the security tokens you receive from the authorization endpoint.
50+
1. Your application can send application-specific parameters (such as sub-domain URL where the user originated or anything like branding information) in the state parameter. When using a state parameter, guard against CSRF protection as specified in [section 10.12 of RFC 6749](https://tools.ietf.org/html/rfc6749#section-10.12)).
51+
1. The application-specific parameters will include all the information needed for the application to render the correct experience for the user, that is, construct the appropriate application state. The Azure AD authorization endpoint strips HTML from the state parameter so make sure you are not passing HTML content in this parameter.
52+
1. When Azure AD sends a response to the "shared" redirect URI, it will send the state parameter back to the application.
53+
1. The application can then use the value in the state parameter to determine which URL to further send the user to. Make sure you validate for CSRF protection.
54+
55+
> [!NOTE]
56+
> This approach allows a compromised client to modify the additional parameters sent in the state parameter, thereby redirecting the user to a different URL, which is the [open redirector threat](https://tools.ietf.org/html/rfc6819#section-4.2.4) described in RFC 6819. Therefore, the client must protect these parameters by encrypting the state or verifying it by some other means such as validating domain name in the redirect URI against the token.
57+
58+
### Add redirect URIs to service principals
59+
60+
Another approach is to add redirect URIs to the [service principals](app-objects-and-service-principals.md#application-and-service-principal-relationship) that represent your app registration in any Azure AD tenant. You can use this approach when you can't use a state parameter or your scenario requires you to add new redirect URIs to your app registration for every new tenant you support.
61+
62+
## Next steps
63+
64+
- Learn about the [Application manifest](reference-app-manifest.md)
Lines changed: 9 additions & 32 deletions
Original file line numberDiff line numberDiff line change
@@ -1,21 +1,16 @@
11
---
22
title: How to manage the local administrators group on Azure AD joined devices | Microsoft Docs
33
description: Learn how to assign Azure roles to the local administrators group of a Windows device.
4-
services: active-directory
5-
documentationcenter: ''
6-
author: MicrosoftGuyJFlo
7-
manager: daveba
8-
editor: ''
94

10-
ms.assetid: 54e1b01b-03ee-4c46-bcf0-e01affc0419d
5+
services: active-directory
116
ms.service: active-directory
127
ms.subservice: devices
13-
ms.workload: identity
14-
ms.tgt_pltfrm: na
15-
ms.devlang: na
16-
ms.topic: article
17-
ms.date: 01/08/2019
8+
ms.topic: conceptual
9+
ms.date: 06/28/2019
10+
1811
ms.author: joflore
12+
author: MicrosoftGuyJFlo
13+
manager: daveba
1914
ms.reviewer: ravenn
2015

2116
#Customer intent: As an IT admin, I want to manage the local administrators group assignment during an Azure AD join, so that I can control who can manage Azure AD joined devices
@@ -28,7 +23,6 @@ To manage a Windows device, you need to be a member of the local administrators
2823

2924
This article explains how the membership update works and how you can customize it during an Azure AD Join. The content of this article doesn't apply to a **hybrid** Azure AD join.
3025

31-
3226
## How it works
3327

3428
When you connect a Windows device with Azure AD using an Azure AD join, Azure AD adds the following security principles to the local administrators group on the device:
@@ -40,13 +34,11 @@ When you connect a Windows device with Azure AD using an Azure AD join, Azure AD
4034
By adding Azure AD roles to the local administrators group, you can update the users that can manage a device anytime in Azure AD without modifying anything on the device. Currently, you cannot assign groups to an administrator role.
4135
Azure AD also adds the Azure AD device administrator role to the local administrators group to support the principle of least privilege (PoLP). In addition to the global administrators, you can also enable users that have been *only* assigned the device administrator role to manage a device.
4236

43-
4437
## Manage the global administrators role
4538

4639
To view and update the membership of the global administrator role, see:
4740

4841
- [View all members of an administrator role in Azure Active Directory](../users-groups-roles/directory-manage-roles-portal.md)
49-
5042
- [Assign a user to administrator roles in Azure Active Directory](../fundamentals/active-directory-users-assign-role-azure-portal.md)
5143

5244

@@ -55,9 +47,9 @@ To view and update the membership of the global administrator role, see:
5547
In the Azure portal, you can manage the device administrator role on the **Devices** page. To open the **Devices** page:
5648

5749
1. Sign in to your [Azure portal](https://portal.azure.com) as a global administrator or device administrator.
58-
2. On the left navbar, click **Azure Active Directory**.
59-
3. In the **Manage** section, click **Devices**.
60-
4. On the **Devices** page, click **Device settings**.
50+
1. On the left navbar, click **Azure Active Directory**.
51+
1. In the **Manage** section, click **Devices**.
52+
1. On the **Devices** page, click **Device settings**.
6153

6254
To modify the device administrator role, configure **Additional local administrators on Azure AD joined devices**.
6355

@@ -66,27 +58,19 @@ To modify the device administrator role, configure **Additional local administra
6658
>[!NOTE]
6759
> This option requires an Azure AD Premium tenant.
6860
69-
7061
Device administrators are assigned to all Azure AD joined devices. You cannot scope device administrators to a specific set of devices. Updating the device administrator role doesn't necessarily have an immediate impact on the affected users. For the devices, a user is already signed into, the privilege update takes place:
71-
7262

7363
- When a user signs off.
7464
- After 4 hours, when a new Primary Refresh Token is issued.
7565

76-
77-
78-
7966
## Manage regular users
8067

8168
By default, Azure AD adds the user performing the Azure AD join to the administrator group on the device. If you want to prevent regular users from becoming local administrators, you have the following options:
8269

8370
- [Windows Autopilot](https://docs.microsoft.com/windows/deployment/windows-autopilot/windows-10-autopilot) -
8471
Windows Autopilot provides you with an option to prevent primary user performing the join from becoming a local administrator. You can accomplish this by [creating an Autopilot profile](https://docs.microsoft.com/intune/enrollment-autopilot#create-an-autopilot-deployment-profile).
85-
8672
- [Bulk enrollment](https://docs.microsoft.com/intune/windows-bulk-enroll) - An Azure AD join that is performed in the context of a bulk enrollment happens in the context of an auto-created user. Users signing in after a device has been joined are not added to the administrators group.
8773

88-
89-
9074
## Manually elevate a user on a device
9175

9276
In addition to using the Azure AD join process, you can also manually elevate a regular user to become a local administrator on one specific device. This step requires you to already be a member of the local administrators group.
@@ -96,10 +80,8 @@ Starting with the **Windows 10 1709** release, you can do perform this task from
9680
Additionally, you can also add users using the command prompt:
9781

9882
- If your tenant users are synchronized from on-premises Active Directory, use `net localgroup administrators /add "Contoso\username"`.
99-
10083
- If your tenant users are created in Azure AD, use `net localgroup administrators /add "AzureAD\UserUpn"`
10184

102-
10385
## Considerations
10486

10587
You cannot assign groups to the device administrator role, only individual users are allowed.
@@ -108,12 +90,7 @@ Device administrators are assigned to all Azure AD Joined devices. They can't be
10890

10991
When you remove users from the device administrator role, they still have the local administrator privilege on a device as long as they are signed in to it. The privilege is revoked during the next sign-in, or after 4 hours when a new primary refresh token is issued.
11092

111-
112-
11393
## Next steps
11494

11595
- To get an overview of how to manage device in the Azure portal, see [managing devices using the Azure portal](device-management-azure-portal.md)
116-
11796
- To learn more about device-based Conditional Access, see [configure Azure Active Directory device-based Conditional Access policies](../conditional-access/require-managed-devices.md).
118-
119-

0 commit comments

Comments
 (0)