Skip to content

Commit 38a5980

Browse files
authored
Merge pull request #217117 from MicrosoftDocs/main
11/03 PM Publish
2 parents 641e517 + 9f73444 commit 38a5980

File tree

304 files changed

+2059
-1025
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

304 files changed

+2059
-1025
lines changed

.openpublishing.publish.config.json

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -850,8 +850,8 @@
850850
},
851851
{
852852
"path_to_root": "azure-cosmos-dotnet-v3",
853-
"url": "https://github.com/Azure-Samples/cosmos-db-sql-api-dotnet-samples",
854-
"branch": "v3",
853+
"url": "https://github.com/azure-samples/cosmos-db-nosql-dotnet-samples",
854+
"branch": "main",
855855
"branch_mapping": {}
856856
},
857857
{

.openpublishing.redirection.communication-services.json

Lines changed: 0 additions & 9 deletions
This file was deleted.

.openpublishing.redirection.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -29363,6 +29363,11 @@
2936329363
"source_path_from_root": "/articles/virtual-network/ip-services/create-custom-ip-address-prefix-ipv6.md",
2936429364
"redirect_url": "/azure/virtual-network/ip-services/create-custom-ip-address-prefix-ipv6-powershell",
2936529365
"redirect_document_id": false
29366+
},
29367+
{
29368+
"source_path_from_root": "/articles/cloud-shell/example-terraform-bash.md",
29369+
"redirect_url": "/azure/developer/terraform/quickstart-configure",
29370+
"redirect_document_id": false
2936629371
}
2936729372
]
2936829373
}

articles/active-directory/authentication/howto-sspr-windows.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: authentication
88
ms.topic: how-to
9-
ms.date: 10/13/2022
9+
ms.date: 10/18/2022
1010

1111
ms.author: justinha
1212
author: justinha
@@ -46,7 +46,7 @@ The following limitations apply to using SSPR from the Windows sign-in screen:
4646
- Explorer.exe is replaced with a custom shell
4747
- Interactive logon: Require smart card is set to enabled or 1
4848
- The combination of the following specific three settings can cause this feature to not work.
49-
- Interactive logon: Do not require CTRL+ALT+DEL = Disabled
49+
- Interactive logon: Do not require CTRL+ALT+DEL = Disabled (only for Windows 10 version 1710 and earlier)
5050
- *DisableLockScreenAppNotifications* = 1 or Enabled
5151
- Windows SKU is Home edition
5252

articles/active-directory/authentication/multi-factor-authentication-faq.yml

Lines changed: 2 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -7,7 +7,7 @@ metadata:
77
ms.service: active-directory
88
ms.subservice: authentication
99
ms.topic: faq
10-
ms.date: 07/14/2020
10+
ms.date: 11/03/2022
1111
ms.author: justinha
1212
author: justinha
1313
manager: amycolannino
@@ -18,12 +18,7 @@ summary: |
1818
This FAQ answers common questions about Azure AD Multi-Factor Authentication and using the Multi-Factor Authentication service. It's broken down into questions about the service in general, billing models, user experiences, and troubleshooting.
1919
2020
> [!IMPORTANT]
21-
> As of July 1, 2019, Microsoft will no longer offer MFA Server for new deployments. New customers who would like to require multi-factor authentication from their users should use cloud-based Azure AD Multi-Factor Authentication. Existing customers who have activated MFA Server prior to July 1 will be able to download the latest version, future updates and generate activation credentials as usual.
22-
>
23-
> The information shared below regarding the Azure Multi-Factor Authentication Server is only applicable for users who already have the MFA server running.
24-
>
25-
> Consumption-based licensing is no longer available to new customers effective September 1, 2018.
26-
> Effective September 1, 2018 new auth providers may no longer be created. Existing auth providers may continue to be used and updated. Multi-factor authentication will continue to be an available feature in Azure AD Premium licenses.
21+
> In September 2022, Microsoft announced deprecation of Azure Multi-Factor Authentication Server. Beginning September 30, 2024, Azure Multi-Factor Authentication Server deployments will no longer service multifactor authentication (MFA) requests, which could cause authentications to fail for your organization. To ensure uninterrupted authentication services and to remain in a supported state, organizations should [migrate their users’ authentication data](how-to-migrate-mfa-server-to-azure-mfa-user-authentication.md) to the cloud-based Azure MFA service by using the latest Migration Utility included in the most recent [Azure MFA Server update](https://www.microsoft.com/download/details.aspx?id=55849). For more information, see [Azure MFA Server Migration](how-to-migrate-mfa-server-to-azure-mfa.md).
2722
2823
2924
sections:

articles/active-directory/enterprise-users/TOC.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -41,7 +41,7 @@
4141
- name: Manage user profiles
4242
href: ../fundamentals/active-directory-users-profile-azure-portal.md?context=%2fazure%2factive-directory%2fenterprise-users%2fcontext%2fugr-context
4343
- name: Add custom data using extensions - Microsoft Graph
44-
href: /graph/extensibility-overview.md?toc=/azure/active-directory/enterprise-users/toc.json&bc=/azure/active-directory/enterprise-users/breadcrumb/toc.json
44+
href: /graph/extensibility-overview?toc=/azure/active-directory/enterprise-users/toc.json&bc=/azure/active-directory/enterprise-users/breadcrumb/toc.json
4545
- name: Assign custom security attributes
4646
href: users-custom-security-attributes.md
4747
- name: Download user info

articles/active-directory/external-identities/direct-federation-adfs.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: B2B
88
ms.topic: how-to
9-
ms.date: 05/13/2022
9+
ms.date: 10/17/2022
1010

1111
ms.author: mimart
1212
author: msmimart
@@ -29,7 +29,7 @@ This article describes how to set up [SAML/WS-Fed IdP federation](direct-federat
2929

3030
Azure AD B2B can be configured to federate with IdPs that use the SAML protocol with specific requirements listed below. To illustrate the SAML configuration steps, this section shows how to set up AD FS for SAML 2.0.
3131

32-
To set up federation, the following attributes must be received in the SAML 2.0 response from the IdP. These attributes can be configured by linking to the online security token service XML file or by entering them manually. Step 12 in [Create a test AD FS instance](https://medium.com/in-the-weeds/create-a-test-active-directory-federation-services-3-0-instance-on-an-azure-virtual-machine-9071d978e8ed) describes how to find the AD FS endpoints or how to generate your metadata URL, for example `https://fs.iga.azure-test.net/federationmetadata/2007-06/federationmetadata.xml`.
32+
To set up federation, the following attributes must be received in the SAML 2.0 response from the IdP. These attributes can be configured by linking to the online security token service XML file or by entering them manually. Step 12 in [Create a test AD FS instance](https://medium.com/in-the-weeds/create-a-test-active-directory-federation-services-3-0-instance-on-an-azure-virtual-machine-9071d978e8ed) describes how to find the AD FS endpoints or how to generate your metadata URL, for example `https://fs.iga.azure-test.net/federationmetadata/2007-06/federationmetadata.xml`.
3333

3434
|Attribute |Value |
3535
|---------|---------|
@@ -60,7 +60,7 @@ An AD FS server must already be set up and functioning before you begin this pro
6060
1. In the **Add a Claim Description** window, specify the following values:
6161

6262
- **Display Name**: Persistent Identifier
63-
- **Claim identifier**: `urn:oasis:names:tc:SAML:2.0:nameid-format:persistent`
63+
- **Claim identifier**: `urn:oasis:names:tc:SAML:2.0:nameid-format:persistent`
6464
- Select the check box for **Publish this claim description in federation metadata as a claim type that this federation service can accept**.
6565
- Select the check box for **Publish this claim description in federation metadata as a claim type that this federation service can send**.
6666

@@ -79,7 +79,7 @@ An AD FS server must already be set up and functioning before you begin this pro
7979
9. In the **Identifiers** tab, enter ``https://login.microsoftonline.com/<tenant ID>/`` in the **Relying party identifier** text box using the tenant ID of the service partner’s Azure AD tenant. Select **Add**.
8080

8181
> [!NOTE]
82-
> Be sure to include a slash (/) after the tenant ID. For example, https://login.microsoftonline.com/094a6247-27d4-489f-a23b-b9672900084d/.
82+
> Be sure to include a slash (/) after the tenant ID, for example: `https://login.microsoftonline.com/00000000-27d4-489f-a23b-00000000084d/`.
8383
8484
10. Select **OK**.
8585

@@ -150,7 +150,7 @@ An AD FS server must already be set up and functioning before you begin this pro
150150
- `https://login.microsoftonline.com/<tenant ID>/`
151151

152152
> [!NOTE]
153-
> Be sure to include a slash (/) after the tenant ID, for example: https://login.microsoftonline.com/094a6247-27d4-489f-a23b-b9672900084d/.
153+
> Be sure to include a slash (/) after the tenant ID, for example: `https://login.microsoftonline.com/00000000-27d4-489f-a23b-00000000084d/`.
154154
155155
11. Select **Next**.
156156
12. In the **Choose Access Control Policy** page, select a policy, and then select **Next**.

articles/active-directory/external-identities/leave-the-organization.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -21,7 +21,7 @@ ms.custom: engagement-fy23
2121

2222
# Leave an organization as an external user
2323

24-
As an Azure Active Directory (Azure AD) [B2B collaboration](/articles/active-directory/external-identities/what-is-b2b.md) or [B2B direct connect](/articles/active-directory/external-identities/b2b-direct-connect-overview.md) user, you can leave an organization at any time if you no longer need to use apps from that organization, or maintain any association.
24+
As an Azure Active Directory (Azure AD) [B2B collaboration](what-is-b2b.md) or [B2B direct connect](b2b-direct-connect-overview.md) user, you can leave an organization at any time if you no longer need to use apps from that organization, or maintain any association.
2525

2626
You can usually leave an organization on your own without having to contact an administrator. However, in some cases this option won't be available and you'll need to contact your tenant admin, who can delete your account in the external organization. This article is intended for administrators. If you're a user looking for information about how to manage and leave an organization, see the [Manage organizations article.](https://support.microsoft.com/account-billing/manage-organizations-for-a-work-or-school-account-in-the-my-account-portal-a9b65a70-fec5-4a1a-8e00-09f99ebdea17)
2727

articles/active-directory/fundamentals/10-secure-local-guest.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -84,4 +84,4 @@ See the following articles on securing external access to resources. We recommen
8484
1. [Secure access with Conditional Access policies](7-secure-access-conditional-access.md)
8585
1. [Secure access with Sensitivity labels](8-secure-access-sensitivity-labels.md)
8686
1. [Secure access to Microsoft Teams, OneDrive, and SharePoint](9-secure-access-teams-sharepoint.md)
87-
1. [Secure local guest accounts](10-secure-local-guest.md) (You’re here)
87+
1. [Convert local guest accounts to B2B](10-secure-local-guest.md) (You’re here)

articles/active-directory/fundamentals/secure-external-access-resources.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -90,4 +90,4 @@ See the following articles on securing external access to resources. We recommen
9090

9191
9. [Secure access to Microsoft Teams, OneDrive, and SharePoint](9-secure-access-teams-sharepoint.md)
9292

93-
10. [Secure local guest accounts](10-secure-local-guest.md)
93+
10. [Convert local guest accounts to B2B](10-secure-local-guest.md)

0 commit comments

Comments
 (0)