Skip to content

Commit 5cbda6d

Browse files
authored
Merge pull request #233861 from MicrosoftDocs/main
Publish to live, Sunday 4 AM PST, 4/9
2 parents 48488ef + 8d4530c commit 5cbda6d

File tree

669 files changed

+2531
-1506
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

669 files changed

+2531
-1506
lines changed

.openpublishing.redirection.active-directory.json

Lines changed: 8 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -7234,7 +7234,7 @@
72347234
{
72357235
"source_path_from_root": "/articles/active-directory/active-directory-privileged-identity-management-how-to-add-role-to-user.md",
72367236
"redirect_url": "/azure/active-directory/privileged-identity-management/pim-how-to-add-role-to-user",
7237-
"redirect_document_id": true
7237+
"redirect_document_id": false
72387238
},
72397239
{
72407240
"source_path_from_root": "/articles/active-directory/active-directory-privileged-identity-management-how-to-change-default-settings.md",
@@ -7551,6 +7551,11 @@
75517551
"redirect_url": "/azure/active-directory/roles/view-assignments",
75527552
"redirect_document_id": false
75537553
},
7554+
{
7555+
"source_path_from_root": "/articles/active-directory/roles/groups-pim-eligible.md",
7556+
"redirect_url": "/azure/active-directory/privileged-identity-management/pim-how-to-add-role-to-user",
7557+
"redirect_document_id": true
7558+
},
75547559
{
75557560
"source_path_from_root": "/articles/active-directory/users-groups-roles/directory-administrative-units.md",
75567561
"redirect_url": "/azure/active-directory/roles/administrative-units",
@@ -7668,8 +7673,8 @@
76687673
},
76697674
{
76707675
"source_path_from_root": "/articles/active-directory/users-groups-roles/roles-groups-pim-eligible.md",
7671-
"redirect_url": "/azure/active-directory/roles/groups-pim-eligible",
7672-
"redirect_document_id": true
7676+
"redirect_url": "/azure/active-directory/privileged-identity-management/pim-how-to-add-role-to-user",
7677+
"redirect_document_id": false
76737678
},
76747679
{
76757680
"source_path_from_root": "/articles/active-directory/users-groups-roles/roles-groups-remove-assignment.md",

.openpublishing.redirection.json

Lines changed: 11 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,10 @@
11
{
22
"redirections": [
3+
{
4+
"source_path": "articles/route-server/routing-preference.md",
5+
"redirect_url": "/azure/route-server/overview",
6+
"redirect_document_id": false
7+
},
38
{
49
"source_path": "articles/storage/queues/storage-ruby-how-to-use-queue-storage.md",
510
"redirect_url": "/previous-versions/azure/storage/queues/storage-ruby-how-to-use-queue-storage",
@@ -22522,7 +22527,11 @@
2252222527
"source_path_from_root": "/articles/sentinel/data-connectors/microsoft-defender-threat-intelligence.md",
2252322528
"redirect_url": "/azure/sentinel/understand-threat-intelligence",
2252422529
"redirect_document_id": false
22525-
}
22526-
22530+
},
22531+
{
22532+
"source_path_from_root": "/articles/principles-for-ai-generated-content.md",
22533+
"redirect_url": "https://aka.ms/ai-content-principles",
22534+
"redirect_document_id": false
22535+
}
2252722536
]
2252822537
}

articles/active-directory-b2c/manage-custom-policies-powershell.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -7,6 +7,7 @@ manager: CelesteDG
77

88
ms.service: active-directory
99
ms.workload: identity
10+
ms.custom: devx-track-azurepowershell
1011
ms.topic: how-to
1112
ms.date: 02/14/2020
1213
ms.author: kengaderdus

articles/active-directory-domain-services/ad-auth-no-join-linux-vm.md

Lines changed: 21 additions & 21 deletions
Original file line numberDiff line numberDiff line change
@@ -22,7 +22,7 @@ Currently Linux distribution can work as member of Active Directory domains, whi
2222
To complete the authentication flow we assume, you already have:
2323

2424
* An Active Directory Domain Services already configured.
25-
* A Linux VM (for the test we use CentosOS based machine).
25+
* A Linux VM (**for the test we use CentosOS based machine**).
2626
* A network infrastructure that allows communication between Active Directory and the Linux VM.
2727
* A dedicated User Account for read AD objects.
2828
* The Linux VM need to have these packages installed:
@@ -63,21 +63,21 @@ Review the information that you provided, and if everything is correct, click Fi
6363
6464
On your Linux VM, install the following packages: *sssd sssd-tools sssd-ldap openldap-client*:
6565

66-
```console
67-
yum install -y sssd sssd-tools sssd-ldap openldap-clients
66+
```bash
67+
sudo dnf install -y sssd sssd-tools sssd-ldap openldap-clients
6868
```
6969

7070
After the installation check if LDAP search works. In order to check it try an LDAP search following the example below:
7171

72-
```console
73-
ldapsearch -H ldaps://contoso.com -x \
72+
```bash
73+
sudo ldapsearch -H ldaps://contoso.com -x \
7474
-D CN=ReadOnlyUser,CN=Users,DC=contoso,DC=com -w Read0nlyuserpassword \
7575
-b CN=Users,DC=contoso,DC=com
7676
```
7777

7878
If the LDAP query works fine, you will obtain an output with some information like follow:
7979

80-
```console
80+
```config
8181
extended LDIF
8282
8383
LDAPv3
@@ -113,7 +113,7 @@ dSCorePropagationData: 16010101000000.0Z
113113
> [!NOTE]
114114
> If your get and error run the following command:
115115
>
116-
> ldapsearch -H ldaps://contoso.com -x \
116+
> sudo ldapsearch -H ldaps://contoso.com -x \
117117
> -D CN=ReadOnlyUser,CN=Users,DC=contoso,DC=com -w Read0nlyuserpassword \
118118
> -b CN=Users,DC=contoso,DC=com -d 3
119119
>
@@ -125,13 +125,13 @@ Create */etc/sssd/sssd.conf* with a content like the following. Remember to upda
125125

126126
Command for file creation:
127127

128-
```console
129-
vi /etc/sssd/sssd.conf
128+
```bash
129+
sudo vi /etc/sssd/sssd.conf
130130
```
131131

132132
Example sssd.conf:
133133

134-
```bash
134+
```config
135135
[sssd]
136136
config_file_version = 2
137137
domains = default
@@ -184,14 +184,14 @@ Save the file with *ESC + wq!* command.
184184

185185
Set the permission to sssd.conf to 600 with the following command:
186186

187-
```console
188-
chmod 600 /etc/sssd/sssd.conf
187+
```bash
188+
sudo chmod 600 /etc/sssd/sssd.conf
189189
```
190190

191191
After that create an obfuscated password for the Bind DN account. You must insert the Domain password for ReadOnlyUser:
192192

193-
```console
194-
sss_obfuscate --domain default
193+
```bash
194+
sudo sss_obfuscate --domain default
195195
```
196196

197197
The password will be placed automatically in the configuration file.
@@ -200,27 +200,27 @@ The password will be placed automatically in the configuration file.
200200

201201
Start the sssd service:
202202

203-
```console
204-
service sssd start
203+
```bash
204+
sudo systemctl start sssd
205205
```
206206

207207
Now configure the service with the *authconfig* tool:
208208

209-
```console
210-
authconfig --enablesssd --enablesssdauth --enablemkhomedir --updateall
209+
```bash
210+
sudo authconfig --enablesssd --enablesssdauth --enablemkhomedir --updateall
211211
```
212212

213213
At this point restart the service:
214214

215-
```console
216-
systemctl restart sssd
215+
```bash
216+
sudo systemctl restart sssd
217217
```
218218

219219
## Test the configuration
220220

221221
The final step is to check that the flow works properly. To check this, try logging in with one of your AD users in Active Directory. We tried with a user called *ADUser*. If the configuration is correct, you will get the following result:
222222

223-
```console
223+
```output
224224
[centosuser@centos8 ~]su - [email protected]
225225
Last login: Wed Oct 12 15:13:39 UTC 2022 on pts/0
226226
[ADUser@Centos8 ~]$ exit

articles/active-directory-domain-services/join-windows-vm-template.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -9,6 +9,7 @@ ms.assetid: 4eabfd8e-5509-4acd-86b5-1318147fddb5
99
ms.service: active-directory
1010
ms.subservice: domain-services
1111
ms.workload: identity
12+
ms.custom: devx-track-arm-template
1213
ms.topic: how-to
1314
ms.date: 01/29/2023
1415
ms.author: justinha

articles/active-directory-domain-services/template-create-instance.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -8,6 +8,7 @@ manager: amycolannino
88
ms.service: active-directory
99
ms.subservice: domain-services
1010
ms.workload: identity
11+
ms.custom: devx-track-arm-template
1112
ms.topic: sample
1213
ms.date: 01/29/2023
1314
ms.author: justinha

articles/active-directory/develop/howto-create-service-principal-portal.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ ms.subservice: develop
1010
ms.topic: how-to
1111
ms.date: 02/01/2023
1212
ms.author: cwerner
13-
ms.custom: aaddev, identityplatformtop40, subject-rbac-steps
13+
ms.custom: aaddev, identityplatformtop40, subject-rbac-steps, devx-track-arm-template
1414
---
1515

1616
# Create an Azure Active Directory application and service principal that can access resources
@@ -142,4 +142,4 @@ To configure access policies:
142142
- Learn how to use [Azure PowerShell](howto-authenticate-service-principal-powershell.md) or [Azure CLI](/cli/azure/create-an-azure-service-principal-azure-cli) to create a service principal.
143143
- To learn about specifying security policies, see [Azure role-based access control (Azure RBAC)](../../role-based-access-control/role-assignments-portal.md).
144144
- For a list of available actions that can be granted or denied to users, see [Azure Resource Manager Resource Provider operations](../../role-based-access-control/resource-provider-operations.md).
145-
- For information about working with app registrations by using **Microsoft Graph**, see the [Applications](/graph/api/resources/application) API reference.
145+
- For information about working with app registrations by using **Microsoft Graph**, see the [Applications](/graph/api/resources/application) API reference.

articles/active-directory/hybrid/migrate-from-federation-to-cloud-authentication.md

Lines changed: 7 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -94,7 +94,7 @@ Modern authentication clients (Office 2016 and Office 2013, iOS, and Android app
9494
9595
To plan for rollback, use the [documented current federation settings](#document-current-federation-settings) and check the [federation design and deployment documentation](/windows-server/identity/ad-fs/deployment/windows-server-2012-r2-ad-fs-deployment-guide).
9696
97-
The rollback process should include converting managed domains to federated domains by using the [Convert-MSOLDomainToFederated](/powershell/module/msonline/convert-msoldomaintofederated) cmdlet. If necessary, configuring extra claims rules.
97+
The rollback process should include converting managed domains to federated domains by using the [Convert-MSOLDomainToFederated](/powershell/module/microsoft.graph.identity.directorymanagement/new-mgdomainfederationconfiguration?view=graph-powershell-1.0&preserve-view=true) cmdlet. If necessary, configuring extra claims rules.
9898
9999
## Migration considerations
100100
@@ -136,7 +136,7 @@ The following table explains the behavior for each option. For more information,
136136
| rejectMfaByFederatedIdp | Azure AD always performs MFA and rejects MFA that federated identity provider performs. |
137137
138138
>[!NOTE]
139-
> The **federatedIdpMfaBehavior** setting is an evolved version of the **SupportsMfa** property of the [Set-MsolDomainFederationSettings MSOnline v1 PowerShell cmdlet](/powershell/module/msonline/set-msoldomainfederationsettings).
139+
> The **federatedIdpMfaBehavior** setting is an evolved version of the **SupportsMfa** property of the [Set-MsolDomainFederationSettings MSOnline v1 PowerShell cmdlet](/powershell/module/microsoft.graph.identity.directorymanagement/new-mgdomainfederationconfiguration?view=graph-powershell-1.0&preserve-view=true).
140140
141141
For domains that have already set the **SupportsMfa** property, these rules determine how **federatedIdpMfaBehavior** and **SupportsMfa** work together:
142142
@@ -251,12 +251,13 @@ Sign in to the [Azure portal](https://portal.azure.com/), browse to **Azure Acti
251251

252252
4. On the **User sign-in** page:
253253

254-
- If you select **Pass-through authentication** option button, check **Enable single sign-on**, and then select **Next**.
254+
- If you select **Pass-through authentication** option button, and if SSO is needed for Windows 7 and 8.1 devices, check **Enable single sign-on**, and then select **Next**.
255255

256-
- If you select the **Password hash synchronization** option button, make sure to select the **Do not convert user accounts** check box. The option is deprecated. Check **Enable single sign-on**, and then select **Next**.
256+
- If you select the **Password hash synchronization** option button, make sure to select the **Do not convert user accounts** check box. The option is deprecated. If SSO is needed for Windows 7 and 8.1 devices, check **Enable single sign-on**, and then select **Next**.
257257

258258
![Check enable single sign-on on User sign-in page](media/deploy-cloud-user-authentication/user-sign-in.png)
259259

260+
Learn more: [Enable seamless SSO by using PowerShell](how-to-connect-staged-rollout.md#pre-work-for-seamless-sso).
260261
5. On the **Enable single sign-on** page, enter the credentials of a Domain Administrator account, and then select **Next**.
261262

262263
![Enable single sign-on page](media/deploy-cloud-user-authentication/enable-single-sign-on.png)
@@ -268,6 +269,8 @@ Sign in to the [Azure portal](https://portal.azure.com/), browse to **Azure Acti
268269

269270
The domain administrator credentials aren't stored in Azure AD Connect or Azure AD and get discarded when the process successfully finishes. They are used to turn ON this feature.
270271

272+
Learn more: [Seamless SSO technical deep dive.](how-to-connect-sso-how-it-works.md)
273+
271274
6. On the **Ready to configure** page, make sure that the **Start the synchronization process when configuration completes** check box is selected. Then, select **Configure**.
272275

273276
![Ready to configure page](media/deploy-cloud-user-authentication/ready-to-configure.png)

articles/active-directory/manage-apps/create-service-principal-cross-tenant.md

Lines changed: 2 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -11,10 +11,8 @@ ms.workload: identity
1111
ms.date: 07/26/2022
1212
ms.author: jomondi
1313
ms.reviewer: karavar
14-
ms.custom: mode-other
14+
ms.custom: mode-other, devx-track-azurecli
1515
zone_pivot_groups: enterprise-apps-cli
16-
17-
1816
#Customer intent: As an administrator of an Azure AD tenant, I want to create an enterprise application using client ID for a multi-tenant application provided by a service provider or independent software vendor.
1917
---
2018

@@ -107,4 +105,4 @@ You can use an API client such as [Graph Explorer](https://aka.ms/ge) to work wi
107105
## Next steps
108106

109107
- [Add RBAC role to the enterprise application](../../role-based-access-control/role-assignments-portal.md)
110-
- [Assign users to your application](add-application-portal-assign-users.md)
108+
- [Assign users to your application](add-application-portal-assign-users.md)

articles/active-directory/managed-identities-azure-resources/how-to-use-vm-sign-in.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -16,6 +16,7 @@ ms.author: barclayn
1616
ms.collection: M365-identity-device-management
1717
ms.tool: azure-cli, azure-powershell
1818
ms.devlang: azurecli
19+
ms.custom: devx-track-azurepowershell, devx-track-azurecli
1920
---
2021

2122
# How to use managed identities for Azure resources on an Azure VM for sign-in

0 commit comments

Comments
 (0)