Skip to content

Commit 33c14d0

Browse files
committed
Merge branch 'master' of https://github.com/MicrosoftDocs/azure-docs-pr into yelevin/template-versioning
2 parents cb95639 + 83fe68f commit 33c14d0

File tree

449 files changed

+14245
-13304
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

449 files changed

+14245
-13304
lines changed

.openpublishing.redirection.active-directory.json

Lines changed: 10511 additions & 26 deletions
Large diffs are not rendered by default.

.openpublishing.redirection.json

Lines changed: 409 additions & 10890 deletions
Large diffs are not rendered by default.

articles/active-directory-b2c/configure-authentication-sample-angular-spa-app.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -59,7 +59,7 @@ Before you follow the procedures in this article, make sure that your computer i
5959

6060
* [Visual Studio Code](https://code.visualstudio.com/) or another code editor.
6161
* [Node.js runtime](https://nodejs.org/en/download/) and [npm](https://docs.npmjs.com/downloading-and-installing-node-js-and-npm).
62-
* [Angular LCI](https://angular.io/cli).
62+
* [Angular CLI](https://angular.io/cli).
6363

6464
## Step 1: Configure your user flow
6565

articles/active-directory/app-provisioning/application-provisioning-config-problem-scim-compatibility.md

Lines changed: 17 additions & 23 deletions
Original file line numberDiff line numberDiff line change
@@ -101,33 +101,27 @@ Below are sample requests to help outline what the sync engine currently sends v
101101
"urn:ietf:params:scim:api:messages:2.0:PatchOp"
102102
],
103103
"Operations": [
104-
{
105-
"op": "Add",
106-
"path": "nickName",
107-
"value": [
108-
{
109-
"value": "Babs"
110-
}
111-
]
112-
}
113-
]
114-
}
104+
{
105+
"op": "Add",
106+
"path": "nickName",
107+
"value": "Babs"
108+
}
109+
]
110+
}
111+
115112
```
116113

117114
**With feature flag**
118115
```json
119-
{
120-
"schemas": [
121-
"urn:ietf:params:scim:api:messages:2.0:PatchOp"
122-
],
123-
"Operations": [
124-
{
125-
"op": "add",
126-
"value": {
127-
"nickName": "Babs"
128-
}
129-
}
130-
]
116+
{
117+
"schemas": ["urn:ietf:params:scim:api:messages:2.0:PatchOp"],
118+
"Operations": [
119+
{
120+
"op": "add",
121+
"path": "nickName",
122+
"value": "Babs"
123+
}
124+
]
131125
}
132126
```
133127

articles/active-directory/app-proxy/application-proxy-integrate-with-remote-desktop-services.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -56,6 +56,7 @@ After setting up RDS and Azure AD Application Proxy for your environment, follow
5656
- External URL: This field is automatically populated based on the name of the application, but you can modify it. Your users will go to this URL when they access RDS.
5757
- Preauthentication method: Azure Active Directory
5858
- Translate URL headers: No
59+
- Use HTTP-Only Cookie: No
5960
2. Assign users to the published RD application. Make sure they all have access to RDS, too.
6061
3. Leave the single sign-on method for the application as **Azure AD single sign-on disabled**.
6162

articles/active-directory/authentication/howto-password-smart-lockout.md

Lines changed: 9 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -21,7 +21,7 @@ Smart lockout helps lock out bad actors that try to guess your users' passwords
2121

2222
## How smart lockout works
2323

24-
By default, smart lockout locks the account from sign-in attempts for one minute after 10 failed attempts for Azure Public tenants and 3 for Azure US Government tenants. The account locks again after each subsequent failed sign-in attempt, for one minute at first and longer in subsequent attempts. To minimize the ways an attacker could work around this behavior, we don't disclose the rate at which the lockout period grows over additional unsuccessful sign-in attempts.
24+
By default, smart lockout locks the account from sign-in attempts for one minute after 10 failed attempts for Azure Public and Azure China 21Vianet tenants and 3 for Azure US Government tenants. The account locks again after each subsequent failed sign-in attempt, for one minute at first and longer in subsequent attempts. To minimize the ways an attacker could work around this behavior, we don't disclose the rate at which the lockout period grows over additional unsuccessful sign-in attempts.
2525

2626
Smart lockout tracks the last three bad password hashes to avoid incrementing the lockout counter for the same password. If someone enters the same bad password multiple times, this behavior won't cause the account to lock out.
2727

@@ -62,7 +62,7 @@ To verify your on-premises AD DS account lockout policy, complete the following
6262

6363
## Manage Azure AD smart lockout values
6464

65-
Based on your organizational requirements, you can customize the Azure AD smart lockout values. Customization of the smart lockout settings, with values specific to your organization, requires Azure AD Premium P1 or higher licenses for your users.
65+
Based on your organizational requirements, you can customize the Azure AD smart lockout values. Customization of the smart lockout settings, with values specific to your organization, requires Azure AD Premium P1 or higher licenses for your users. Customization of the smart lockout settings is not available for Azure China 21Vianet tenants.
6666

6767
To check or modify the smart lockout values for your organization, complete the following steps:
6868

@@ -81,14 +81,20 @@ To check or modify the smart lockout values for your organization, complete the
8181
8282
![Customize the Azure AD smart lockout policy in the Azure portal](./media/howto-password-smart-lockout/azure-active-directory-custom-smart-lockout-policy.png)
8383

84-
## How to determine if the Smart lockout feature is working or not
84+
## Testing Smart lockout
8585

8686
When the smart lockout threshold is triggered, you will get the following message while the account is locked:
8787

8888
*Your account is temporarily locked to prevent unauthorized use. Try again later, and if you still have trouble, contact your admin.*
8989

9090
When you test smart lockout, your sign-in requests might be handled by different datacenters due to the geo-distributed and load-balanced nature of the Azure AD authentication service. In that scenario, because each Azure AD datacenter tracks lockout independently, it might take more than your defined lockout threshold number of attempts to cause a lockout. A user has a maximum of (*threshold_limit * datacenter_count*) number of bad attempts before being completely locked out.
9191

92+
Smart lockout tracks the last three bad password hashes to avoid incrementing the lockout counter for the same password. If someone enters the same bad password multiple times, this behavior won't cause the account to lock out.
93+
94+
95+
## Default protections
96+
In addition to Smart lockout, Azure AD also protects against attacks by analyzing signals including IP traffic and identifying anomalous behavior. Azure AD will block these malicious sign-ins by default and return [AADSTS50053 - IdsLocked error code](../develop/reference-aadsts-error-codes.md), regardless of the password validity.
97+
9298
## Next steps
9399

94100
To customize the experience further, you can [configure custom banned passwords for Azure AD password protection](tutorial-configure-custom-password-protection.md).

articles/active-directory/conditional-access/concept-condition-filters-for-devices.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -119,7 +119,7 @@ The following device attributes can be used with filters for devices condition i
119119
| model | Equals, NotEquals, StartsWith, NotStartsWith, EndsWith, NotEndsWith, Contains, NotContains, In, NotIn | Any string | (device.model -notContains “Surface”) |
120120
| operatingSystem | Equals, NotEquals, StartsWith, NotStartsWith, EndsWith, NotEndsWith, Contains, NotContains, In, NotIn | A valid operating system (like Windows, iOS, or Android) | (device.operatingSystem -eq “Windows”) |
121121
| operatingSystemVersion | Equals, NotEquals, StartsWith, NotStartsWith, EndsWith, NotEndsWith, Contains, NotContains, In, NotIn | A valid operating system version (like 6.1 for Windows 7, 6.2 for Windows 8, or 10.0 for Windows 10) | (device.operatingSystemVersion -in [“10.0.18363”, “10.0.19041”, “10.0.19042”]) |
122-
| pyhsicalIds | Contains, NotContains | As an example all Windows Autopilot devices store ZTDId (a unique value assigned to all imported Windows Autopilot devices) in device physicalIds property. | (device.devicePhysicalIDs -contains "[ZTDId]") |
122+
| physicalIds | Contains, NotContains | As an example all Windows Autopilot devices store ZTDId (a unique value assigned to all imported Windows Autopilot devices) in device physicalIds property. | (device.devicePhysicalIDs -contains "[ZTDId]") |
123123
| profileType | Equals, NotEquals | A valid profile type set for a device. Supported values are: RegisteredDevice (default), SecureVM (used for Windows VMs in Azure enabled with Azure AD sign in.), Printer (used for printers), Shared (used for shared devices), IoT (used for IoT devices) | (device.profileType -notIn [“Printer”, “Shared”, “IoT”] |
124124
| systemLabels | Contains, NotContains | List of labels applied to the device by the system. Some of the supported values are: AzureResource (used for Windows VMs in Azure enabled with Azure AD sign in), M365Managed (used for devices managed using Microsoft Managed Desktop), MultiUser (used for shared devices) | (device.systemLabels -contains "M365Managed") |
125125
| trustType | Equals, NotEquals | A valid registered state for devices. Supported values are: AzureAD (used for Azure AD joined devices), ServerAD (used for Hybrid Azure AD joined devices), Workplace (used for Azure AD registered devices) | (device.trustType -notIn ‘ServerAD, Workplace’) |

articles/active-directory/devices/enterprise-state-roaming-enable.md

Lines changed: 2 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -55,13 +55,8 @@ Follow these steps to view a per-user device sync status report.
5555
1. Sign in to [Azure AD admin center](https://aad.portal.azure.com/).
5656
1. Select **Azure Active Directory** > **Users** > **All users**.
5757
1. Select the user, and then select **Devices**.
58-
1. Under **Show**, select **Devices syncing settings and app data** to show sync status.
59-
60-
![image of device sync data setting](./media/enterprise-state-roaming-enable/sync-status.png)
61-
62-
1. If there are devices syncing for this user, you see the devices as shown here.
63-
64-
![image of device sync columnar data](./media/enterprise-state-roaming-enable/device-status-row.png)
58+
1. Select **View devices syncing settings and app data** to show sync status.
59+
1. Devices syncing for the user are shown and can be downloaded.
6560

6661
## Data retention
6762

articles/active-directory/devices/troubleshoot-hybrid-join-windows-current.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -442,7 +442,7 @@ The "Attempt Status" field under the "AzureAdPrt" field will provide the status
442442

443443
Use Event Viewer to look for the log entries that are logged by the Azure AD CloudAP plug-in during PRT acquisition.
444444

445-
1. In Event Viewer, open the Azure AD event logs. They're stored under **Applications and Services Log** > **Microsoft** > **Windows** > **User Device Registration**.
445+
1. In Event Viewer, open the Azure AD Operational event logs. They're stored under **Applications and Services Log** > **Microsoft** > **Windows** > **AAD**.
446446

447447
> [!NOTE]
448448
> The CloudAP plug-in logs error events in the operational logs, and it logs the info events in the analytics logs. The analytics and operational log events are both required to troubleshoot issues.

articles/active-directory/privileged-identity-management/pim-how-to-change-default-settings.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -18,7 +18,7 @@ ms.collection: M365-identity-device-management
1818
---
1919
# Configure Azure AD role settings in Privileged Identity Management
2020

21-
A privileged role administrator can customize Privileged Identity Management (PIM) in their Azure Active Directory (Azure AD) organization, including changing the experience for a user who is activating an eligible role assignment.
21+
A privileged role administrator can customize Privileged Identity Management (PIM) in their Azure Active Directory (Azure AD) organization, including changing the experience for a user who is activating an eligible role assignment. For information on the PIM events that trigger notifications and which administrators receive them, see [Email notifications in Privileged Identity Management](pim-email-notifications.md#notifications-for-azure-ad-roles)
2222

2323
## Open role settings
2424

0 commit comments

Comments
 (0)