Skip to content

Commit 59de0e2

Browse files
committed
Merge branch 'master' of https://github.com/MicrosoftDocs/azure-docs-pr into ds-updatetoc4
2 parents 1cb3bdc + 8496ef7 commit 59de0e2

File tree

313 files changed

+10007
-1971
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

313 files changed

+10007
-1971
lines changed

.openpublishing.redirection.json

Lines changed: 117 additions & 102 deletions
Large diffs are not rendered by default.

articles/active-directory-domain-services/alert-service-principal.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -98,7 +98,7 @@ To recreate the Azure AD application used for credential synchronization, use Az
9898
$app = Get-AzureADApplication -Filter "IdentifierUris eq 'https://sync.aaddc.activedirectory.windowsazure.com'"
9999
Remove-AzureADApplication -ObjectId $app.ObjectId
100100
$spObject = Get-AzureADServicePrincipal -Filter "DisplayName eq 'Azure AD Domain Services Sync'"
101-
Remove-AzureADServicePrincipal -ObjectId $app.ObjectId
101+
Remove-AzureADServicePrincipal -ObjectId $spObject
102102
```
103103
104104
After you delete both applications, the Azure platform automatically recreates them and tries to resume password synchronization. The Azure AD DS managed domain's health automatically updates itself within two hours and removes the alert.

articles/active-directory/authentication/howto-authentication-sms-signin.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: authentication
88
ms.topic: conceptual
9-
ms.date: 04/24/2020
9+
ms.date: 05/26/2020
1010

1111
ms.author: iainfou
1212
author: iainfoulds
@@ -36,9 +36,9 @@ To complete this article, you need the following resources and privileges:
3636
* An Azure Active Directory tenant associated with your subscription.
3737
* If needed, [create an Azure Active Directory tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
3838
* You need *global administrator* privileges in your Azure AD tenant to enable SMS-based authentication.
39-
* Each user that's enabled in the text message authentication method policy must be licensed, even if they don't use it. Each enabled user must have one of the following Azure AD, Office 365, or Microsoft 365 licenses:
39+
* Each user that's enabled in the text message authentication method policy must be licensed, even if they don't use it. Each enabled user must have one of the following Azure AD, EMS, Microsoft 365 licenses:
4040
* [Azure AD Premium P1 or P2][azuread-licensing]
41-
* [Microsoft 365 (M365) F1 or F3][m365-firstline-workers-licensing] or [Office 365 F1][o365-f1] or [F3][o365-f3]
41+
* [Microsoft 365 (M365) F1 or F3][m365-firstline-workers-licensing]
4242
* [Enterprise Mobility + Security (EMS) E3 or E5][ems-licensing] or [Microsoft 365 (M365) E3 or E5][m365-licensing]
4343

4444
## Limitations

articles/active-directory/authentication/howto-mfa-nps-extension-vpn.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -242,9 +242,9 @@ In this section, you configure your VPN server to use RADIUS authentication. The
242242
b. For the **Shared secret**, select **Change**, and then enter the shared secret password that you created and recorded earlier.
243243

244244
c. In the **Time-out (seconds)** box, enter a value of **30**.
245-
The timeout value is necessary to allow enough time to complete the second authentication factor.
245+
The timeout value is necessary to allow enough time to complete the second authentication factor. Some VPNs or regions require time-out settings greater than 30 seconds to prevent users from receiving multiple phone calls. If users do experience this issue, increase the **Time-out (seconds)** value in increments of 30 seconds until the issue doesn't reoccur.
246246

247-
![Add RADIUS Server window configuring the Time-out](./media/howto-mfa-nps-extension-vpn/image16.png)
247+
![Add RADIUS Server window configuring the Time-out](./media/howto-mfa-nps-extension-vpn/image16.png)
248248

249249
8. Select **OK**.
250250

articles/active-directory/authentication/howto-mfa-nps-extension.md

Lines changed: 5 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -202,9 +202,12 @@ If your previous computer certificate has expired, and a new certificate has bee
202202
203203
### Microsoft Azure Government additional steps
204204

205-
For customers that use Azure Government cloud, the following additional configuration steps are required on each NPS server:
205+
For customers that use Azure Government cloud, the following additional configuration steps are required on each NPS server.
206206

207-
1. Open **Registry Editor** on the NPS server.
207+
> [!IMPORTANT]
208+
> Only configure these registry settings if you're an Azure Government customer.
209+
210+
1. If you're an Azure Government customer, open **Registry Editor** on the NPS server.
208211
1. Navigate to `HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AzureMfa`. Set the following key values:
209212

210213
| Registry key | Value |

articles/active-directory/authentication/howto-mfaserver-iis.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -20,7 +20,8 @@ ms.collection: M365-identity-device-management
2020
Use the IIS Authentication section of the Azure Multi-Factor Authentication (MFA) Server to enable and configure IIS authentication for integration with Microsoft IIS web applications. The Azure MFA Server installs a plug-in that can filter requests being made to the IIS web server to add Azure Multi-Factor Authentication. The IIS plug-in provides support for Form-Based Authentication and Integrated Windows HTTP Authentication. Trusted IPs can also be configured to exempt internal IP addresses from two-factor authentication.
2121

2222
> [!IMPORTANT]
23-
> As of July 1, 2019, Microsoft will no longer offer MFA Server for new deployments. New customers who would like to require multi-factor authentication from their users should use cloud-based Azure Multi-Factor Authentication. Existing customers who have activated MFA Server prior to July 1 will be able to download the latest version, future updates and generate activation credentials as usual.
23+
> As of July 1, 2019, Microsoft will no longer offer MFA Server for new deployments. New customers who would like to require multi-factor authentication from their users should use cloud-based Azure Multi-Factor Authentication. Existing customers who have activated MFA Server prior to July 1 will be able to download the latest version, future updates and generate activation credentials as usual. When you use cloud-based Azure Multi-Factor Authentication, there is no alternative to the IIS plugin provided by Azure Multi-Factor Authentication (MFA) Server. Instead, use Web Application Proxy (WAP) with Active Directory Federation Services (AD FS) or
24+
Azure Active Directory's Application Proxy.
2425

2526
![IIS Authentication in MFA Server](./media/howto-mfaserver-iis/iis.png)
2627

articles/active-directory/cloud-provisioning/how-to-prerequisites.md

Lines changed: 2 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -59,14 +59,9 @@ Run the [IdFix tool](https://docs.microsoft.com/office365/enterprise/prepare-dir
5959
- Your agents need access to login.windows.net and login.microsoftonline.com for initial registration. Open your firewall for those URLs as well.
6060
- For certificate validation, unblock the following URLs: mscrl.microsoft.com:80, crl.microsoft.com:80, ocsp.msocsp.com:80, and www\.microsoft.com:80. These URLs are used for certificate validation with other Microsoft products, so you might already have these URLs unblocked.
6161

62-
### Verify the port
63-
To verify that Azure is listening on port 443 and that your agent can communicate with it, use the following URL:
64-
65-
https://aadap-portcheck.connectorporttest.msappproxy.net/
66-
67-
This test verifies that your agents can communicate with Azure over port 443. Open a browser, and go to the previous URL from the server where the agent is installed.
62+
>[!NOTE]
63+
> Installing the cloud provisioning agent on Windows Server Core is not supported.
6864
69-
![Verification of port reachability](media/how-to-install/verify2.png)
7065

7166
### Additional requirements
7267
- [Microsoft .NET Framework 4.7.1](https://www.microsoft.com/download/details.aspx?id=56116)

articles/active-directory/conditional-access/howto-conditional-access-policy-registration.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -58,6 +58,7 @@ Some may choose to use device state instead of location in step 6 above:
5858

5959
> [!WARNING]
6060
> If you use device state as a condition in your policy this may impact guest users in the directory. [Report-only mode](concept-conditional-access-report-only.md) can help determine the impact of policy decisions.
61+
> Note that report-only mode is not applicable for CA policies with "User Actions" scope.
6162
6263
## Next steps
6364

articles/active-directory/develop/active-directory-saml-claims-customization.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -164,9 +164,9 @@ To add a claim condition:
164164

165165
The order in which you add the conditions are important. Azure AD evaluates the conditions from top to bottom to decide which value to emit in the claim.
166166

167-
For example, Brita Simon is a guest user in the Contoso tenant. She belongs to another organization that also uses Azure AD. Given the below configuration for the Fabrikam application, when Brita tries to sign in to Fabrikam, Azure AD will evaluate the conditions as follow.
167+
For example, Britta Simon is a guest user in the Contoso tenant. She belongs to another organization that also uses Azure AD. Given the below configuration for the Fabrikam application, when Britta tries to sign in to Fabrikam, Azure AD will evaluate the conditions as follow.
168168

169-
First, Azure AD verifies if Brita's user type is `All guests`. Since, this is true then Azure AD assigns the source for the claim to `user.extensionattribute1`. Second, Azure AD verifies if Brita's user type is `AAD guests`, since this is also true then Azure AD assigns the source for the claim to `user.mail`. Finally, the claim is emitted with value `user.email` for Brita.
169+
First, Azure AD verifies if Britta's user type is `All guests`. Since, this is true then Azure AD assigns the source for the claim to `user.extensionattribute1`. Second, Azure AD verifies if Britta's user type is `AAD guests`, since this is also true then Azure AD assigns the source for the claim to `user.mail`. Finally, the claim is emitted with value `user.mail` for Britta.
170170

171171
![Claims conditional configuration](./media/active-directory-saml-claims-customization/sso-saml-user-conditional-claims.png)
172172

articles/active-directory/develop/authentication-national-cloud.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -56,8 +56,8 @@ The following table lists the base URLs for the Azure AD endpoints used to acqui
5656

5757
You can form requests to the Azure AD authorization or token endpoints by using the appropriate region-specific base URL. For example, for Azure Germany:
5858

59-
- Authorization common endpoint is `https://login.microsoftonline.de/common/oauth2/authorize`.
60-
- Token common endpoint is `https://login.microsoftonline.de/common/oauth2/token`.
59+
- Authorization common endpoint is `https://login.microsoftonline.de/common/oauth2/v2.0/authorize`.
60+
- Token common endpoint is `https://login.microsoftonline.de/common/oauth2/v2.0/token`.
6161

6262
For single-tenant applications, replace "common" in the previous URLs with your tenant ID or name. An example is `https://login.microsoftonline.de/contoso.com`.
6363

0 commit comments

Comments
 (0)