Skip to content

Commit 3fb1ae7

Browse files
committed
2 parents e800e0d + 326c6d7 commit 3fb1ae7

File tree

960 files changed

+5001
-6165
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

960 files changed

+5001
-6165
lines changed

.openpublishing.redirection.json

Lines changed: 49 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -245,6 +245,12 @@
245245
"redirect_url": "/azure/site-recovery/vmware-physical-mobility-service-overview#install-mobility-agent-through-ui",
246246
"redirect_document_id": false
247247
},
248+
249+
{
250+
"source_path": "articles/site-recovery/scvmm-site-recovery-deprecation.md",
251+
"redirect_url": "/azure/site-recovery/site-to-site-deprecation",
252+
"redirect_document_id": false
253+
},
248254
{
249255
"source_path": "articles/machine-learning/service/quickstart-get-started.md",
250256
"redirect_url": "/azure/machine-learning/service/quickstart-run-cloud-notebook",
@@ -520,11 +526,16 @@
520526
"redirect_url": "/azure/machine-learning",
521527
"redirect_document_id": false
522528
},
529+
{
530+
"source_path": "articles/cognitive-services/LUIS/luis-how-to-add-example-utterances.md",
531+
"redirect_url": "/azure/cognitive-services/LUIS/luis-how-to-add-entities",
532+
"redirect_document_id": false
533+
},
523534
{
524535
"source_path": "articles/cognitive-services/LUIS/luis-tutorial-prebuilt-intents-entities.md",
525536
"redirect_url": "/azure/cognitive-services/LUIS/tutorial-machine-learned-entity",
526537
"redirect_document_id": false
527-
},
538+
},
528539
{
529540
"source_path": "articles/cognitive-services/LUIS/luis-quickstart-intents-only.md",
530541
"redirect_url": "/azure/cognitive-services/LUIS/tutorial-intents-only",
@@ -43604,6 +43615,43 @@
4360443615
"redirect_document_id": false
4360543616
},
4360643617
{
43618+
"source_path": "articles/load-balancer/load-balancer-outbound-connections-classic.md",
43619+
"redirect_url": "/previous-versions/azure/load-balancer/load-balancer-outbound-connections-classic",
43620+
"redirect_document_id": false
43621+
},
43622+
{
43623+
"source_path": "articles/load-balancer/load-balancer-multivip.md",
43624+
"redirect_url": "/previous-versions/azure/load-balancer/load-balancer-multivip",
43625+
"redirect_document_id": false
43626+
},
43627+
{
43628+
"source_path": "articles/load-balancer/load-balancer-get-started-ilb-classic-cloud.md",
43629+
"redirect_url": "/previous-versions/azure/load-balancer/load-balancer-get-started-ilb-classic-cloud",
43630+
"redirect_document_id": false
43631+
},
43632+
{
43633+
"source_path": "articles/load-balancer/load-balancer-get-started-ilb-classic-ps.md",
43634+
"redirect_url": "/previous-versions/azure/load-balancer/load-balancer-get-started-ilb-classic-ps",
43635+
"redirect_document_id": false
43636+
},
43637+
{
43638+
"source_path": "articles/load-balancer/load-balancer-get-started-ilb-classic-cli.md",
43639+
"redirect_url": "/previous-versions/azure/load-balancer/load-balancer-get-started-ilb-classic-cli",
43640+
"redirect_document_id": false
43641+
},
43642+
{
43643+
"source_path": "articles/load-balancer/load-balancer-get-started-internet-classic-ps.md",
43644+
"redirect_url": "/previous-versions/azure/load-balancer/load-balancer-get-started-internet-classic-ps",
43645+
"redirect_document_id": false
43646+
},
43647+
{
43648+
"source_path": "articles/load-balancer/load-balancer-get-started-internet-classic-cloud.md",
43649+
"redirect_url": "/previous-versions/azure/load-balancer/load-balancer-get-started-internet-classic-cloud",
43650+
"redirect_document_id": false
43651+
},
43652+
{
43653+
"source_path": "articles/load-balancer/load-balancer-get-started-internet-classic-cli.md",
43654+
"redirect_url": "/previous-versions/azure/load-balancer/load-balancer-get-started-internet-classic-cli",
4360743655
"source_path": "articles/cognitive-services/translator/how-to-install-containers.md",
4360843656
"redirect_url": "/azure/cognitive-services/translator/translator-info-overview",
4360943657
"redirect_document_id": false

articles/active-directory/authentication/howto-mfa-mfasettings.md

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -214,6 +214,8 @@ Settings for app passwords, trusted IPs, verification options, and remember mult
214214

215215
![Azure Multi-Factor Authentication service settings](./media/howto-mfa-mfasettings/multi-factor-authentication-settings-service-settings.png)
216216

217+
The trusted IP address ranges can be private or public.
218+
217219
## App passwords
218220

219221
Some applications, like Office 2010 or earlier and Apple Mail before iOS 11, don't support two-step verification. The apps aren't configured to accept a second verification. To use these applications, take advantage of the _app passwords_ feature. You can use an app password in place of your traditional password to allow an app to bypass two-step verification and continue working.

articles/active-directory/authentication/howto-mfa-reporting.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -21,16 +21,16 @@ Azure Multi-Factor Authentication provides several reports that can be used by y
2121

2222
| Report | Location | Description |
2323
|:--- |:--- |:--- |
24-
| Blocked User History | Azure AD > MFA Server > Block/unblock users | Shows the history of requests to block or unblock users. |
24+
| Blocked User History | Azure AD > Security > MFA > Block/unblock users | Shows the history of requests to block or unblock users. |
2525
| Usage and fraud alerts | Azure AD > Sign-ins | Provides information on overall usage, user summary, and user details; as well as a history of fraud alerts submitted during the date range specified. |
26-
| Usage for on-premises components | Azure AD > MFA Server > Activity Report | Provides information on overall usage for MFA through the NPS extension, ADFS, and MFA server. |
27-
| Bypassed User History | Azure AD > MFA Server > One-time bypass | Provides a history of requests to bypass Multi-Factor Authentication for a user. |
28-
| Server status | Azure AD > MFA Server > Server status | Displays the status of Multi-Factor Authentication Servers associated with your account. |
26+
| Usage for on-premises components | Azure AD > Security > MFA > Activity Report | Provides information on overall usage for MFA through the NPS extension, ADFS, and MFA server. |
27+
| Bypassed User History | Azure AD > Security > MFA > One-time bypass | Provides a history of requests to bypass Multi-Factor Authentication for a user. |
28+
| Server status | Azure AD > Security > MFA > Server status | Displays the status of Multi-Factor Authentication Servers associated with your account. |
2929

3030
## View MFA reports
3131

3232
1. Sign in to the [Azure portal](https://portal.azure.com).
33-
2. On the left, select **Azure Active Directory** > **MFA Server**.
33+
2. On the left, select **Azure Active Directory** > **Security** > **MFA**.
3434
3. Select the report that you wish to view.
3535

3636
![MFA Server server status report in the Azure portal](./media/howto-mfa-reporting/report.png)

articles/active-directory/authentication/howto-sspr-writeback.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -96,7 +96,7 @@ To set up the appropriate permissions for password writeback to occur, complete
9696
* **Write pwdLastSet**
9797
9. Select **Apply/OK** to apply the changes and exit any open dialog boxes.
9898

99-
Since the source of authority is on premises, the password complexity policies apply from the same connected data source. Make sure you've changed the existing group policies for "Minimum Password Length". The group policy shouldn't be set to 1, which means password should be at least a day old before it can be updated. You need make sure it's set to 0. These settings can be found in `gpmc.msc` under **Computer Configuration > Policies > Windows Settings > Security Settings > Account Policies**. Run `gpupdate /force` to ensure that the change takes effect.
99+
Since the source of authority is on premises, the password complexity policies apply from the same connected data source. Make sure you've changed the existing group policies for "Minimum password age". The group policy shouldn't be set to 1, which means password should be at least a day old before it can be updated. You need make sure it's set to 0. These settings can be found in `gpmc.msc` under **Computer Configuration > Policies > Windows Settings > Security Settings > Account Policies**. Run `gpupdate /force` to ensure that the change takes effect.
100100

101101
## Next steps
102102

articles/active-directory/b2b/troubleshoot.md

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ services: active-directory
55
ms.service: active-directory
66
ms.subservice: B2B
77
ms.topic: troubleshooting
8-
ms.date: 05/25/2017
8+
ms.date: 11/12/2019
99
tags: active-directory
1010
ms.author: mimart
1111
author: v-miegge
@@ -90,6 +90,10 @@ To resolve this problem, you must take over the abandoned tenant. Refer to [Tak
9090

9191
If the identity tenant is a just-in-time (JIT) or viral tenant (meaning it's a separate, unmanaged Azure tenant), only the guest user can reset their password. Sometimes an organization will [take over management of viral tenants](https://docs.microsoft.com/azure/active-directory/users-groups-roles/domains-admin-takeover) that are created when employees use their work email addresses to sign up for services. After the organization takes over a viral tenant, only an administrator in that organization can reset the user's password or enable SSPR. If necessary, as the inviting organization, you can remove the guest user account from your directory and resend an invitation.
9292

93+
## A guest user is unable to use the AzureAD PowerShell V1 module
94+
95+
As of November 18, 2019, guest users in your directory (defined as user accounts where the **userType** property equals **Guest**) are blocked from using the AzureAD PowerShell V1 module. Going forward, a user will need to either be a member user (where **userType** equals **Member**) or use the AzureAD PowerShell V2 module.
96+
9397
## Next steps
9498

9599
[Get support for B2B collaboration](get-support.md)

articles/active-directory/develop/TOC.yml

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -392,9 +392,9 @@
392392
href: active-directory-configurable-token-lifetimes.md
393393
- name: Application configuration
394394
items:
395-
- name: Azure portal app registrations training guide (legacy)
395+
- name: Transitioning from App registrations (Legacy) to the new App registrations experience in the Azure portal
396396
href: app-registrations-training-guide-for-app-registrations-legacy-users.md
397-
- name: Application Registration Portal app registration guide
397+
- name: Transitioning from Application Registration Portal to the new App registrations experience in the Azure portal
398398
href: app-registration-portal-training-guide.md
399399
- name: Convert a single-tenant app to a multi-tenant app
400400
href: howto-convert-app-to-be-multi-tenant.md

articles/active-directory/develop/active-directory-configurable-token-lifetimes.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -49,11 +49,11 @@ Clients use access tokens to access a protected resource. An access token can be
4949

5050
### SAML tokens
5151

52-
SAML tokens are used by many web based SAAS applications, and are obtained using Azure Active Directory's SAML2 protocol endpoint. They are also consumed by applications using WS-Federation. The default lifetime of the token is 1 hour. After From and applications perspective the validity period of the token is specified by the NotOnOrAfter value of the <conditions …> element in the token. After the token validity period the client must initiate a new authentication request, which will often be satisfied without interactive sign in as a result of the Single Sign On (SSO) Session token.
52+
SAML tokens are used by many web based SAAS applications, and are obtained using Azure Active Directory's SAML2 protocol endpoint. They are also consumed by applications using WS-Federation. The default lifetime of the token is 1 hour. From an application's perspective, the validity period of the token is specified by the NotOnOrAfter value of the `<conditions …>` element in the token. After the validity period of the token has ended, the client must initiate a new authentication request, which will often be satisfied without interactive sign in as a result of the Single Sign On (SSO) Session token.
5353

54-
The value of NotOnOrAfter can be changed using the AccessTokenLifetime parameter in a TokenLifetimePolicy. It will be set to the lifetime configured in the policy if any, plus a clock skew factor of five minutes.
54+
The value of NotOnOrAfter can be changed using the `AccessTokenLifetime` parameter in a `TokenLifetimePolicy`. It will be set to the lifetime configured in the policy if any, plus a clock skew factor of five minutes.
5555

56-
Note that the subject confirmation NotOnOrAfter specified in the <SubjectConfirmationData> element is not affected by the Token Lifetime configuration.
56+
Note that the subject confirmation NotOnOrAfter specified in the `<SubjectConfirmationData>` element is not affected by the Token Lifetime configuration.
5757

5858
### Refresh tokens
5959

articles/active-directory/develop/active-directory-saml-claims-customization.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -60,6 +60,7 @@ From the **Choose name identifier format** dropdown, you can select one of the f
6060
| **Persistent** | Azure AD will use Persistent as the NameID format. |
6161
| **EmailAddress** | Azure AD will use EmailAddress as the NameID format. |
6262
| **Unspecified** | Azure AD will use Unspecified as the NameID format. |
63+
| **Windows domain qualified name** | Azure AD will use WindowsDomainQualifiedName as the NameID format. |
6364

6465
Transient NameID is also supported, but is not available in the dropdown and cannot be configured on Azure's side. To learn more about the NameIDPolicy attribute, see [Single Sign-On SAML protocol](single-sign-on-saml-protocol.md).
6566

articles/active-directory/develop/app-registration-portal-training-guide.md

Lines changed: 9 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,7 @@
11
---
2-
title: Application Registration Portal app registrations training guide - Microsoft identity platform | Azure
3-
description: App registrations in the Azure portal for users familiar with Application registration portal
2+
title: Transitioning from Application Registration Portal to the new App registrations experience in the Azure portal
3+
titleSuffix: Microsoft identity platform
4+
description: An introduction to the new App registration experience in the Azure portal
45
services: active-directory
56
documentationcenter: ''
67
author: archieag
@@ -20,7 +21,7 @@ ms.custom: aaddev
2021
ms.collection: M365-identity-device-management
2122
---
2223

23-
# Training guide: Using App registrations in the Azure portal instead of Application Registration Portal
24+
# Transitioning from Application Registration Portal to the new App registrations experience in the Azure portal
2425

2526
There are many improvements in the new [App registrations](https://go.microsoft.com/fwlink/?linkid=2083908) experience in the Azure portal. If you're more familiar with the Application registration portal (apps.dev.microsoft.com) experience for registering or managing converged applications, referred to as the old experience, this training guide will get you started using the new experience.
2627

@@ -113,15 +114,15 @@ separate pages. Here's where you can find the equivalent functionality:
113114

114115
- Advanced option - Live SDK support is on the Authentication page.
115116

116-
## Application Secrets/Certificates & secrets
117+
## Application secrets/Certificates & secrets
117118

118119
In the new experience, **Application secrets** have been renamed to
119120
**Certificates & secrets**. In addition, **Public keys** are referred to as
120121
**Certificates** and **Passwords** are referred to as **Client secrets**. We
121122
chose to not bring this functionality along in the new experience for
122123
security reasons, hence, you can no longer generate a new key pair.
123124

124-
## Platforms/Authentication - Reply URLs/Redirect URIs
125+
## Platforms/Authentication: Reply URLs/redirect URIs
125126
In the old experience, an app had Platforms section for Web, native, and
126127
Web API to configure Redirect URLs, Logout URL and Implicit flow.
127128

@@ -138,7 +139,7 @@ Web APIs are configured in Expose an API page.
138139
configure settings for your application based on the platform or device
139140
that you want to target. [Learn more](quickstart-configure-app-access-web-apis.md#configure-platform-settings-for-your-application)
140141

141-
## Microsoft Graph Permissions/API permissions
142+
## Microsoft Graph permissions/API permissions
142143

143144
- When selecting an API in the old experience, you could choose from
144145
Microsoft Graph APIs only. In the new experience, you can choose
@@ -172,7 +173,7 @@ the manifest editor or the API, or didn't exist.
172173

173174
- Implicit grant flow (oauth2AllowImplicitFlow) can be found on the
174175
Authentication page. Unlike the old experience, you can enable
175-
access tokens or id tokens, or both.
176+
access tokens or ID tokens, or both.
176177

177178
- Scopes defined by this API (oauth2Permissions) and Authorized client
178179
applications (preAuthorizedApplications) can be configured through
@@ -202,4 +203,4 @@ The new experience has the following limitations:
202203
between Azure AD single-tenant and multi-tenant.
203204

204205
> [!NOTE]
205-
> If you're a personal Microsoft account user in Azure AD tenant, and the tenant admin has restricted access to Azure portal, you may get an access denied. However, if you come through the shortcut by typing App registrations in the search bar or pinning it, you'll be able to access the new experience.
206+
> If you're a personal Microsoft account user in Azure AD tenant, and the tenant admin has restricted access to Azure portal, you may get an access denied. However, if you come through the shortcut by typing App registrations in the search bar or pinning it, you'll be able to access the new experience.

articles/active-directory/manage-apps/application-proxy-configure-cookie-settings.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -29,9 +29,9 @@ Azure Active Directory (Azure AD) has access and session cookies for accessing o
2929
| Use Persistent Cookie | **No** | **Yes** allows Application Proxy to set its access cookies to not expire when the web browser is closed. The persistence lasts until the access token expires, or until the user manually deletes the persistent cookies. | Use **No** because of the security risk associated with keeping users authenticated.<br></br><br></br>We suggest only using **Yes** for older applications that can't share cookies between processes. It's better to update your application to handle sharing cookies between processes instead of using persistent cookies. For example, you might need persistent cookies to allow a user to open Office documents in explorer view from a SharePoint site. Without persistent cookies, this operation might fail if the access cookies aren't shared between the browser, the explorer process, and the Office process. |
3030

3131
## SameSite Cookies
32-
Starting in version [Chrome 80](https://support.google.com/chrome/a/answer/7679408?hl=en) and eventually in browsers leveraging [Chromium](https://blog.chromium.org/2019/10/developers-get-ready-for-new.html), cookies that do not specify the [SameSite](https://web.dev/samesite-cookies-explained) attribute will be treated as if they were set to **SameSite=Lax**. The SameSite attribute declares how cookies should be restricted to a same-site context. When set to Lax, the cookie is only to sent to same-site requests or top-level navigation. However, Application Proxy requires these cookies to be preserved in the third-party context in order to keep users properly signed in during their session. Due to this, we are making updates to the Application Proxy access and session cookies to avoid adverse impact from this change. The updates include:
32+
Starting in version Chrome 80 and eventually in browsers leveraging Chromium, cookies that do not specify the [SameSite](https://web.dev/samesite-cookies-explained) attribute will be treated as if they were set to **SameSite=Lax**. The SameSite attribute declares how cookies should be restricted to a same-site context. When set to Lax, the cookie is only to sent to same-site requests or top-level navigation. However, Application Proxy requires these cookies to be preserved in the third-party context in order to keep users properly signed in during their session. Due to this, we are making updates to the Application Proxy access and session cookies to avoid adverse impact from this change. The updates include:
3333

34-
* Setting the **SameSite** attribute to **None**- This allows Application Proxy access and sessions cookies to be properly sent in the third-party context.
34+
* Setting the **SameSite** attribute to **None**. This allows Application Proxy access and sessions cookies to be properly sent in the third-party context.
3535
* Setting the **Use Secure Cookie** setting to use **Yes** as the default. Chrome also requires the cookies to specify the Secure flag or it will be rejected. This change will apply to all existing applications published through Application Proxy. Note that Application Proxy access cookies have always been set to Secure and only transmitted over HTTPS. This change will only apply to the session cookies.
3636

3737
These changes to Application Proxy cookies will roll out over the course of the next several weeks before the Chrome 80 release date.

0 commit comments

Comments
 (0)