Skip to content

Commit 46def85

Browse files
committed
Merge branch 'master' of https://github.com/MicrosoftDocs/azure-docs-pr into rolyon-iga-licensing
2 parents a0d21cc + ba1cf31 commit 46def85

File tree

340 files changed

+1822
-1223
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

340 files changed

+1822
-1223
lines changed

.openpublishing.redirection.json

Lines changed: 55 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -3930,6 +3930,61 @@
39303930
"redirect_url": "/azure/architecture/cloud-adoption-guide/subscription-governance",
39313931
"redirect_document_id": true
39323932
},
3933+
{
3934+
"source_path": "articles/azure-supportability/index.yml",
3935+
"redirect_url": "/azure/azure-portal/supportability/how-to-create-azure-support-request",
3936+
"redirect_document_id": false
3937+
},
3938+
{
3939+
"source_path": "articles/azure-supportability/classic-deployment-model-quota-increase-requests.md",
3940+
"redirect_url": "/azure/azure-portal/supportability/classic-deployment-model-quota-increase-requests",
3941+
"redirect_document_id": true
3942+
},
3943+
{
3944+
"source_path": "articles/azure-supportability/create-manage-support-requests-using-access-control.md",
3945+
"redirect_url": "/azure/azure-portal/supportability/how-to-create-azure-support-request#role-based-access-control",
3946+
"redirect_document_id": true
3947+
},
3948+
{
3949+
"source_path": "articles/azure-supportability/how-to-create-azure-support-request.md",
3950+
"redirect_url": "/azure/azure-portal/supportability/how-to-create-azure-support-request",
3951+
"redirect_document_id": true
3952+
},
3953+
{
3954+
"source_path": "articles/azure-supportability/how-to-use-file-uploader.md",
3955+
"redirect_url": "/azure/azure-portal/supportability/how-to-use-file-uploader",
3956+
"redirect_document_id": true
3957+
},
3958+
{
3959+
"source_path": "articles/azure-supportability/low-priority-quota.md",
3960+
"redirect_url": "/azure/azure-portal/supportability/low-priority-quota",
3961+
"redirect_document_id": true
3962+
},
3963+
{
3964+
"source_path": "articles/azure-supportability/networking-quota-requests.md",
3965+
"redirect_url": "/azure/azure-portal/supportability/networking-quota-requests",
3966+
"redirect_document_id": true
3967+
},
3968+
{
3969+
"source_path": "articles/azure-supportability/per-vm-quota-requests.md",
3970+
"redirect_url": "/azure/azure-portal/supportability/per-vm-quota-requests",
3971+
"redirect_document_id": true
3972+
},
3973+
{
3974+
"source_path": "articles/azure-supportability/regional-quota-requests.md",
3975+
"redirect_url": "/azure/azure-portal/supportability/regional-quota-requests",
3976+
"redirect_document_id": true
3977+
},
3978+
{
3979+
"source_path": "articles/azure-supportability/resource-manager-core-quotas-request.md",
3980+
"redirect_url": "/azure/azure-portal/supportability/resource-manager-core-quotas-request",
3981+
"redirect_document_id": true
3982+
},
3983+
{
3984+
"source_path": "articles/azure-supportability/sku-series-unavailable.md",
3985+
"redirect_url": "/azure/azure-portal/supportability/sku-series-unavailable",
3986+
"redirect_document_id": true
3987+
},
39333988
{
39343989
"source_path": "articles/azure-toolkit-for-eclipse-debugging-azure-applications.md",
39353990
"redirect_url": "/java/azure/eclipse/azure-toolkit-for-eclipse",

articles/active-directory/authentication/howto-password-ban-bad-on-premises-deploy.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -31,7 +31,7 @@ During the audit stage, many organizations find out that:
3131

3232
It is also possible for stronger password validation to affect your existing Active Directory domain controller deployment automation. We recommend that at least one DC promotion and one DC demotion happen during the audit period evaluation in order to help uncover such issues in advance. For more information, see:
3333

34-
* [Ntdsutil.exe is unable to set a weak Directory Services Repair Mode password](howto-password-ban-bad-on-premises-troubleshoot.md##ntdsutilexe-fails-to-set-a-weak-dsrm-password)
34+
* [Ntdsutil.exe is unable to set a weak Directory Services Repair Mode password](howto-password-ban-bad-on-premises-troubleshoot.md#ntdsutilexe-fails-to-set-a-weak-dsrm-password)
3535
* [Domain controller replica promotion fails because of a weak Directory Services Repair Mode password](howto-password-ban-bad-on-premises-troubleshoot.md#domain-controller-replica-promotion-fails-because-of-a-weak-dsrm-password)
3636
* [Domain controller demotion fails due to a weak local Administrator password](howto-password-ban-bad-on-premises-troubleshoot.md#domain-controller-demotion-fails-due-to-a-weak-local-administrator-password)
3737

articles/active-directory/develop/howto-add-app-roles-in-azure-ad-apps.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -33,9 +33,9 @@ These application roles are defined in the [Azure portal](https://portal.azure.c
3333
### Declare app roles using Azure portal
3434

3535
1. Sign in to the [Azure portal](https://portal.azure.com).
36-
1. On the top bar, select your account, and then **Switch Directory**.
37-
1. Once the **Directory + subscription** pane opens, choose the Active Directory tenant where you wish to register your application, from the **Favorites** or **All Directories** list.
38-
1. Select **All services** in the left-hand nav, and choose **Azure Active Directory**.
36+
1. Select the **Directory + Subscription** icon in the portal toolbar.
37+
1. In the **Favorites** or **All Directories** list, choose the Active Directory tenant where you wish to register your application.
38+
1. In the Azure portal, search for and select **Azure Active Directory**.
3939
1. In the **Azure Active Directory** pane, select **App registrations** to view a list of all your applications.
4040
1. Select the application you want to define app roles in. Then select **Manifest**.
4141
1. Edit the app manifest by locating the `appRoles` setting and adding all your Application Roles.

articles/active-directory/develop/reference-v2-libraries.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -104,7 +104,7 @@ For any standards-compliant library, you can use the Microsoft identity platform
104104
* For issues and new feature requests in library code, contact the library owner.
105105
* For issues and new feature requests in the service-side protocol implementation, contact Microsoft.
106106
* [File a feature request](https://feedback.azure.com/forums/169401-azure-active-directory) for additional features you want to see in the protocol.
107-
* [Create a support request](https://docs.microsoft.com/azure/azure-supportability/how-to-create-azure-support-request) if you find an issue where the Microsoft identity platform endpoint isn't compliant with OAuth 2.0 or OpenID Connect 1.0.
107+
* [Create a support request](https://docs.microsoft.com/azure/azure-portal/supportability/how-to-create-azure-support-request) if you find an issue where the Microsoft identity platform endpoint isn't compliant with OAuth 2.0 or OpenID Connect 1.0.
108108

109109
## Related content
110110

articles/active-directory/devices/troubleshoot-hybrid-join-windows-current.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -244,7 +244,7 @@ Applicable only for federated domain accounts.
244244
Reasons for failure:
245245

246246
- Unable to get an Access token silently for DRS resource.
247-
- Windows 10 devices acquire auth token from the federation service using Integrated Windows Authentication to an active WS-Trust endpoint. Details: [Federation Service Configuration](hybrid-azuread-join-manual.md##set-up-issuance-of-claims)
247+
- Windows 10 devices acquire auth token from the federation service using Integrated Windows Authentication to an active WS-Trust endpoint. Details: [Federation Service Configuration](hybrid-azuread-join-manual.md#set-up-issuance-of-claims)
248248

249249
**Common error codes:**
250250

articles/active-directory/hybrid/how-to-connect-install-custom.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -77,7 +77,7 @@ After entering the forest name and clicking **Add Directory**, a pop-up dialog
7777
| Option | Description |
7878
| --- | --- |
7979
| Create new account | Select this option if you want Azure AD Connect wizard to create the AD DS account required by Azure AD Connect for connecting to the AD forest during directory synchronization. When this option is selected, enter the username and password for an enterprise admin account. The enterprise admin account provided will be used by Azure AD Connect wizard to create the required AD DS account. You can enter the domain part in either NetBios or FQDN format, that is, FABRIKAM\administrator or fabrikam.com\administrator. |
80-
| Use existing account | Select this option if you want to provide an existing AD DS account to be used Azure AD Connect for connecting to the AD forest during directory synchronization. You can enter the domain part in either NetBios or FQDN format, that is, FABRIKAM\syncuser or fabrikam.com\syncuser. This account can be a regular user account because it only needs the default read permissions. However, depending on your scenario, you may need more permissions. For more information, see [Azure AD Connect Accounts and permissions](reference-connect-accounts-permissions.md##create-the-ad-ds-connector-account). |
80+
| Use existing account | Select this option if you want to provide an existing AD DS account to be used Azure AD Connect for connecting to the AD forest during directory synchronization. You can enter the domain part in either NetBios or FQDN format, that is, FABRIKAM\syncuser or fabrikam.com\syncuser. This account can be a regular user account because it only needs the default read permissions. However, depending on your scenario, you may need more permissions. For more information, see [Azure AD Connect Accounts and permissions](reference-connect-accounts-permissions.md#create-the-ad-ds-connector-account). |
8181

8282
![Connect Directory](./media/how-to-connect-install-custom/connectdir02.png)
8383

articles/active-directory/hybrid/how-to-connect-sso-quick-start.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -208,7 +208,7 @@ To test the feature for a specific user, ensure that all the following condition
208208
- The user signs in on a corporate device.
209209
- The device is joined to your Active Directory domain. The device _doesn't_ need to be [Azure AD Joined](../active-directory-azureadjoin-overview.md).
210210
- The device has a direct connection to your domain controller (DC), either on the corporate wired or wireless network or via a remote access connection, such as a VPN connection.
211-
- You have [rolled out the feature](##step-3-roll-out-the-feature) to this user through Group Policy.
211+
- You have [rolled out the feature](#step-3-roll-out-the-feature) to this user through Group Policy.
212212

213213
To test the scenario where the user enters only the username, but not the password:
214214
- Sign in to `https://myapps.microsoft.com/` in a new private browser session.

articles/active-directory/managed-identities-azure-resources/TOC.yml

Lines changed: 0 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -20,8 +20,6 @@
2020
href: tutorial-windows-vm-access-datalake.md
2121
- name: Access Azure Storage
2222
href: tutorial-vm-windows-access-storage.md
23-
- name: Access Azure Storage using an access key
24-
href: tutorial-windows-vm-access-storage.md
2523
- name: Access Azure SQL
2624
href: tutorial-windows-vm-access-sql.md
2725
- name: Access Azure Key Vault

articles/active-directory/saas-apps/netsuite-tutorial.md

Lines changed: 19 additions & 42 deletions
Original file line numberDiff line numberDiff line change
@@ -12,9 +12,8 @@ ms.service: active-directory
1212
ms.subservice: saas-app-tutorial
1313
ms.workload: identity
1414
ms.tgt_pltfrm: na
15-
ms.devlang: na
1615
ms.topic: tutorial
17-
ms.date: 09/10/2019
16+
ms.date: 01/10/2020
1817
ms.author: jeedes
1918

2019
ms.collection: M365-identity-device-management
@@ -68,9 +67,8 @@ Configure and test Azure AD SSO with NetSuite by using a test user called **B.Si
6867
To configure and test Azure AD SSO with NetSuite, complete the following building blocks:
6968

7069
1. [Configure Azure AD SSO](#configure-azure-ad-sso) to enable your users to use this feature.
71-
72-
a. [Create an Azure AD test user](#create-an-azure-ad-test-user) to test Azure AD single sign-on with user B.Simon.
73-
b. [Assign the Azure AD test user](#assign-the-azure-ad-test-user) to enable user B.Simon to use Azure AD single sign-on.
70+
* [Create an Azure AD test user](#create-an-azure-ad-test-user) to test Azure AD single sign-on with user B.Simon.
71+
* [Assign the Azure AD test user](#assign-the-azure-ad-test-user) to enable user B.Simon to use Azure AD single sign-on.
7472
1. [Configure NetSuite SSO](#configure-netsuite-sso) to configure the single sign-on settings on the application side.
7573
* [Create the NetSuite test user](#create-the-netsuite-test-user) to have a counterpart of user B.Simon in NetSuite that's linked to the Azure AD representation of the user.
7674
1. [Test SSO](#test-sso) to verify that the configuration works.
@@ -87,52 +85,32 @@ To enable Azure AD SSO in the Azure portal, do the following:
8785

8886
1. In the **Basic SAML Configuration** section, in the **Reply URL** text box, type a URL in one of the following formats:
8987

90-
```
91-
https://<tenant-name>.NetSuite.com/saml2/acs
92-
https://<tenant-name>.na1.NetSuite.com/saml2/acs
93-
https://<tenant-name>.na2.NetSuite.com/saml2/acs
94-
https://<tenant-name>.sandbox.NetSuite.com/saml2/acs
95-
https://<tenant-name>.na1.sandbox.NetSuite.com/saml2/acs
96-
https://<tenant-name>.na2.sandbox.NetSuite.com/saml2/acs
97-
```
88+
||
89+
|-|
90+
| `https://<Account ID>.NetSuite.com/saml2/acs`|
91+
| `https://<Account ID>.na1.NetSuite.com/saml2/acs`|
92+
| `https://<Account ID>.na2.NetSuite.com/saml2/acs`|
93+
| `https://<Account ID>.sandbox.NetSuite.com/saml2/acs`|
94+
| `https://<Account ID>.na1.sandbox.NetSuite.com/saml2/acs`|
95+
| `https://<Account ID>.na2.sandbox.NetSuite.com/saml2/acs`|
9896

9997
> [!NOTE]
10098
> The values in the preceding URLs are not real. Update them with the actual Reply URL. To get the value, contact the [NetSuite Client support team](http://www.netsuite.com/portal/services/support-services/suitesupport.shtml). You can also refer to the formats shown in the **Basic SAML Configuration** section in the Azure portal.
10199
102-
The NetSuite application expects the SAML assertions to be displayed in a specific format. You'll need to add custom attribute mappings to your SAML token attributes configuration.
103-
104-
1. To open the **User Attributes** pane, select the **Edit** ("pencil") icon. The pane displays a list of default attributes, as shown in the following image:
105-
106-
![The User Attributes pane](common/edit-attribute.png)
100+
1. NetSuite application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
107101

108-
In addition to these attributes, the NetSuite application expects a few more attributes to be passed back in the SAML response.
102+
![image](common/default-attributes.png)
109103

110-
1. In the **User Attributes** pane, under **User Claims**, perform the following steps to add the SAML token attribute that's shown in the following table:
104+
1. In addition to above, NetSuite application expects few more attributes to be passed back in SAML response which are shown below. These attributes are also pre populated but you can review them as per your requirements.
111105

112-
| Name | Source attribute |
106+
| Name | Source attribute |
113107
| ---------------| --------------- |
114108
| account | `account id` |
115109

116-
a. Select **Add new claim** to open the **Manage user claims** pane.
117-
118-
b. In the **Name** box, type the attribute name that's shown for that row.
119-
120-
c. Leave the **Namespace** box blank.
121-
122-
d. In the **Source** drop-down list, select **Attribute**.
123-
124-
e. In the **Source attribute** list, enter the attribute value that's shown for that row.
110+
> [!NOTE]
111+
> The value of the account attribute is not real. You'll update this value, as explained later in this tutorial.
125112

126-
f. Select **OK**.
127-
128-
g. Select **Save**.
129-
130-
>[!NOTE]
131-
>The value of the account attribute is not real. You'll update this value, as explained later in this tutorial.
132-
133-
1. In the **Set up single sign-on with SAML** pane, in the **SAML Signing Certificate** section, look for **Federation Metadata XML**.
134-
135-
1. Select **Download** to download the certificate and save it on your computer.
113+
1. On the Set up single sign-on with SAML page, in the SAML Signing Certificate section, find Federation Metadata XML and select Download to download the certificate and save it on your computer.
136114

137115
![The certificate Download link](common/metadataxml.png)
138116

@@ -272,7 +250,7 @@ In this section, you enable user B.Simon to use Azure single sign-on by granting
272250

273251
In this section, a user called B.Simon is created in NetSuite. NetSuite supports just-in-time user provisioning, which is enabled by default. There's no action item for you in this section. If a user doesn't already exist in NetSuite, a new one is created after authentication.
274252

275-
## Test SSO
253+
## Test SSO
276254

277255
In this section, you test your Azure AD single sign-on configuration by using the Access Panel.
278256

@@ -284,4 +262,3 @@ When you select the NetSuite tile in the Access Panel, you should be automatical
284262
- [What is application access and single sign-on with Azure Active Directory?](https://docs.microsoft.com/azure/active-directory/active-directory-appssoaccess-whatis)
285263
- [What is conditional access in Azure Active Directory?](https://docs.microsoft.com/azure/active-directory/conditional-access/overview)
286264
- [Try NetSuite with Azure AD](https://aad.portal.azure.com/)
287-

articles/active-directory/users-groups-roles/directory-admin-roles-secure.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -371,7 +371,7 @@ Determine if you need to [transfer ownership of an Azure subscription to another
371371

372372
3. Access your "break glass" account username/password combination to sign in to Azure AD.
373373

374-
4. Get help from Microsoft by [opening an Azure support request](../../azure-supportability/how-to-create-azure-support-request.md).
374+
4. Get help from Microsoft by [opening an Azure support request](../../azure-portal/supportability/how-to-create-azure-support-request.md).
375375

376376
5. Look at the [Azure AD sign-in reports](../reports-monitoring/overview-reports.md). There may be a lag between an event occurring and when it is included in the report.
377377

0 commit comments

Comments
 (0)