Skip to content

Commit 63c8693

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into virtual-machines-extensions
2 parents f13bb99 + 18702e3 commit 63c8693

File tree

708 files changed

+4686
-2461
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

708 files changed

+4686
-2461
lines changed

.openpublishing.redirection.active-directory.json

Lines changed: 8 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -7234,7 +7234,7 @@
72347234
{
72357235
"source_path_from_root": "/articles/active-directory/active-directory-privileged-identity-management-how-to-add-role-to-user.md",
72367236
"redirect_url": "/azure/active-directory/privileged-identity-management/pim-how-to-add-role-to-user",
7237-
"redirect_document_id": true
7237+
"redirect_document_id": false
72387238
},
72397239
{
72407240
"source_path_from_root": "/articles/active-directory/active-directory-privileged-identity-management-how-to-change-default-settings.md",
@@ -7551,6 +7551,11 @@
75517551
"redirect_url": "/azure/active-directory/roles/view-assignments",
75527552
"redirect_document_id": false
75537553
},
7554+
{
7555+
"source_path_from_root": "/articles/active-directory/roles/groups-pim-eligible.md",
7556+
"redirect_url": "/azure/active-directory/privileged-identity-management/pim-how-to-add-role-to-user",
7557+
"redirect_document_id": true
7558+
},
75547559
{
75557560
"source_path_from_root": "/articles/active-directory/users-groups-roles/directory-administrative-units.md",
75567561
"redirect_url": "/azure/active-directory/roles/administrative-units",
@@ -7668,8 +7673,8 @@
76687673
},
76697674
{
76707675
"source_path_from_root": "/articles/active-directory/users-groups-roles/roles-groups-pim-eligible.md",
7671-
"redirect_url": "/azure/active-directory/roles/groups-pim-eligible",
7672-
"redirect_document_id": true
7676+
"redirect_url": "/azure/active-directory/privileged-identity-management/pim-how-to-add-role-to-user",
7677+
"redirect_document_id": false
76737678
},
76747679
{
76757680
"source_path_from_root": "/articles/active-directory/users-groups-roles/roles-groups-remove-assignment.md",

.openpublishing.redirection.json

Lines changed: 11 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,10 @@
11
{
22
"redirections": [
3+
{
4+
"source_path": "articles/route-server/routing-preference.md",
5+
"redirect_url": "/azure/route-server/overview",
6+
"redirect_document_id": false
7+
},
38
{
49
"source_path": "articles/storage/queues/storage-ruby-how-to-use-queue-storage.md",
510
"redirect_url": "/previous-versions/azure/storage/queues/storage-ruby-how-to-use-queue-storage",
@@ -22522,7 +22527,11 @@
2252222527
"source_path_from_root": "/articles/sentinel/data-connectors/microsoft-defender-threat-intelligence.md",
2252322528
"redirect_url": "/azure/sentinel/understand-threat-intelligence",
2252422529
"redirect_document_id": false
22525-
}
22526-
22530+
},
22531+
{
22532+
"source_path_from_root": "/articles/principles-for-ai-generated-content.md",
22533+
"redirect_url": "https://aka.ms/ai-content-principles",
22534+
"redirect_document_id": false
22535+
}
2252722536
]
2252822537
}

articles/active-directory-b2c/manage-custom-policies-powershell.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -7,6 +7,7 @@ manager: CelesteDG
77

88
ms.service: active-directory
99
ms.workload: identity
10+
ms.custom: devx-track-azurepowershell
1011
ms.topic: how-to
1112
ms.date: 02/14/2020
1213
ms.author: kengaderdus

articles/active-directory-domain-services/ad-auth-no-join-linux-vm.md

Lines changed: 21 additions & 21 deletions
Original file line numberDiff line numberDiff line change
@@ -22,7 +22,7 @@ Currently Linux distribution can work as member of Active Directory domains, whi
2222
To complete the authentication flow we assume, you already have:
2323

2424
* An Active Directory Domain Services already configured.
25-
* A Linux VM (for the test we use CentosOS based machine).
25+
* A Linux VM (**for the test we use CentosOS based machine**).
2626
* A network infrastructure that allows communication between Active Directory and the Linux VM.
2727
* A dedicated User Account for read AD objects.
2828
* The Linux VM need to have these packages installed:
@@ -63,21 +63,21 @@ Review the information that you provided, and if everything is correct, click Fi
6363
6464
On your Linux VM, install the following packages: *sssd sssd-tools sssd-ldap openldap-client*:
6565

66-
```console
67-
yum install -y sssd sssd-tools sssd-ldap openldap-clients
66+
```bash
67+
sudo dnf install -y sssd sssd-tools sssd-ldap openldap-clients
6868
```
6969

7070
After the installation check if LDAP search works. In order to check it try an LDAP search following the example below:
7171

72-
```console
73-
ldapsearch -H ldaps://contoso.com -x \
72+
```bash
73+
sudo ldapsearch -H ldaps://contoso.com -x \
7474
-D CN=ReadOnlyUser,CN=Users,DC=contoso,DC=com -w Read0nlyuserpassword \
7575
-b CN=Users,DC=contoso,DC=com
7676
```
7777

7878
If the LDAP query works fine, you will obtain an output with some information like follow:
7979

80-
```console
80+
```config
8181
extended LDIF
8282
8383
LDAPv3
@@ -113,7 +113,7 @@ dSCorePropagationData: 16010101000000.0Z
113113
> [!NOTE]
114114
> If your get and error run the following command:
115115
>
116-
> ldapsearch -H ldaps://contoso.com -x \
116+
> sudo ldapsearch -H ldaps://contoso.com -x \
117117
> -D CN=ReadOnlyUser,CN=Users,DC=contoso,DC=com -w Read0nlyuserpassword \
118118
> -b CN=Users,DC=contoso,DC=com -d 3
119119
>
@@ -125,13 +125,13 @@ Create */etc/sssd/sssd.conf* with a content like the following. Remember to upda
125125

126126
Command for file creation:
127127

128-
```console
129-
vi /etc/sssd/sssd.conf
128+
```bash
129+
sudo vi /etc/sssd/sssd.conf
130130
```
131131

132132
Example sssd.conf:
133133

134-
```bash
134+
```config
135135
[sssd]
136136
config_file_version = 2
137137
domains = default
@@ -184,14 +184,14 @@ Save the file with *ESC + wq!* command.
184184

185185
Set the permission to sssd.conf to 600 with the following command:
186186

187-
```console
188-
chmod 600 /etc/sssd/sssd.conf
187+
```bash
188+
sudo chmod 600 /etc/sssd/sssd.conf
189189
```
190190

191191
After that create an obfuscated password for the Bind DN account. You must insert the Domain password for ReadOnlyUser:
192192

193-
```console
194-
sss_obfuscate --domain default
193+
```bash
194+
sudo sss_obfuscate --domain default
195195
```
196196

197197
The password will be placed automatically in the configuration file.
@@ -200,27 +200,27 @@ The password will be placed automatically in the configuration file.
200200

201201
Start the sssd service:
202202

203-
```console
204-
service sssd start
203+
```bash
204+
sudo systemctl start sssd
205205
```
206206

207207
Now configure the service with the *authconfig* tool:
208208

209-
```console
210-
authconfig --enablesssd --enablesssdauth --enablemkhomedir --updateall
209+
```bash
210+
sudo authconfig --enablesssd --enablesssdauth --enablemkhomedir --updateall
211211
```
212212

213213
At this point restart the service:
214214

215-
```console
216-
systemctl restart sssd
215+
```bash
216+
sudo systemctl restart sssd
217217
```
218218

219219
## Test the configuration
220220

221221
The final step is to check that the flow works properly. To check this, try logging in with one of your AD users in Active Directory. We tried with a user called *ADUser*. If the configuration is correct, you will get the following result:
222222

223-
```console
223+
```output
224224
[centosuser@centos8 ~]su - [email protected]
225225
Last login: Wed Oct 12 15:13:39 UTC 2022 on pts/0
226226
[ADUser@Centos8 ~]$ exit

articles/active-directory-domain-services/join-windows-vm-template.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -9,6 +9,7 @@ ms.assetid: 4eabfd8e-5509-4acd-86b5-1318147fddb5
99
ms.service: active-directory
1010
ms.subservice: domain-services
1111
ms.workload: identity
12+
ms.custom: devx-track-arm-template
1213
ms.topic: how-to
1314
ms.date: 01/29/2023
1415
ms.author: justinha

articles/active-directory-domain-services/template-create-instance.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -8,6 +8,7 @@ manager: amycolannino
88
ms.service: active-directory
99
ms.subservice: domain-services
1010
ms.workload: identity
11+
ms.custom: devx-track-arm-template
1112
ms.topic: sample
1213
ms.date: 01/29/2023
1314
ms.author: justinha

articles/active-directory/app-proxy/application-proxy-connectors.md

Lines changed: 16 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -39,6 +39,22 @@ The server needs to have TLS 1.2 enabled before you install the Application Prox
3939
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319] "SchUseStrongCrypto"=dword:00000001
4040
```
4141
42+
A `regedit` file you can use to set these values follows:
43+
44+
```
45+
Windows Registry Editor Version 5.00
46+
47+
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2]
48+
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Client]
49+
"DisabledByDefault"=dword:00000000
50+
"Enabled"=dword:00000001
51+
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Server]
52+
"DisabledByDefault"=dword:00000000
53+
"Enabled"=dword:00000001
54+
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319]
55+
"SchUseStrongCrypto"=dword:00000001
56+
```
57+
4258
1. Restart the server
4359
4460
For more information about the network requirements for the connector server, see [Get started with Application Proxy and install a connector](application-proxy-add-on-premises-application.md).

articles/active-directory/develop/custom-claims-provider-overview.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ ms.service: active-directory
1010
ms.subservice: develop
1111
ms.workload: identity
1212
ms.topic: conceptual
13-
ms.date: 03/31/2023
13+
ms.date: 04/10/2023
1414
ms.author: davidmu
1515
ms.reviewer: JasSuri
1616
ms.custom: aaddev
@@ -25,7 +25,7 @@ When a user authenticates to an application, a custom claims provider can be use
2525
Key data about a user is often stored in systems external to Azure AD. For example, secondary email, billing tier, or sensitive information. Some applications may rely on these attributes for the application to function as designed. For example, the application may block access to certain features based on a claim in the token.
2626

2727
The following short video provides an excellent overview of the Azure AD custom extensions and custom claims providers:
28-
> [!VIDEO https://www.youtube.com/embed/BYOMshjlwbc]
28+
> [!VIDEO https://www.youtube.com/embed/1tPA7B9ztz0]
2929
3030
Use a custom claims provider for the following scenarios:
3131

articles/active-directory/develop/custom-extension-get-started.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ ms.service: active-directory
1010
ms.subservice: develop
1111
ms.topic: how-to
1212
ms.workload: identity
13-
ms.date: 03/31/2023
13+
ms.date: 04/10/2023
1414
ms.author: davidmu
1515
ms.custom: aaddev
1616
ms.reviewer: JasSuri
@@ -23,7 +23,7 @@ This article describes how to configure and setup a custom claims provider with
2323

2424
This how-to guide demonstrates the token issuance start event with a REST API running in Azure Functions and a sample OpenID Connect application. Before you start, take a look at following video, which demonstrates how to configure Azure AD custom claims provider with Function App:
2525

26-
> [!VIDEO https://www.youtube.com/embed/r-JEsMBJ7GE]
26+
> [!VIDEO https://www.youtube.com/embed/fxQGVIwX8_4]
2727
2828
## Prerequisites
2929

@@ -549,4 +549,4 @@ To test your custom claim provider, follow these steps:
549549

550550
- Learn more about custom claims providers with the [custom claims provider reference](custom-claims-provider-reference.md) article.
551551

552-
- Learn how to [troubleshoot your custom extensions API](custom-extension-troubleshoot.md).
552+
- Learn how to [troubleshoot your custom extensions API](custom-extension-troubleshoot.md).

articles/active-directory/develop/howto-create-service-principal-portal.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ ms.subservice: develop
1010
ms.topic: how-to
1111
ms.date: 02/01/2023
1212
ms.author: cwerner
13-
ms.custom: aaddev, identityplatformtop40, subject-rbac-steps
13+
ms.custom: aaddev, identityplatformtop40, subject-rbac-steps, devx-track-arm-template
1414
---
1515

1616
# Create an Azure Active Directory application and service principal that can access resources
@@ -142,4 +142,4 @@ To configure access policies:
142142
- Learn how to use [Azure PowerShell](howto-authenticate-service-principal-powershell.md) or [Azure CLI](/cli/azure/create-an-azure-service-principal-azure-cli) to create a service principal.
143143
- To learn about specifying security policies, see [Azure role-based access control (Azure RBAC)](../../role-based-access-control/role-assignments-portal.md).
144144
- For a list of available actions that can be granted or denied to users, see [Azure Resource Manager Resource Provider operations](../../role-based-access-control/resource-provider-operations.md).
145-
- For information about working with app registrations by using **Microsoft Graph**, see the [Applications](/graph/api/resources/application) API reference.
145+
- For information about working with app registrations by using **Microsoft Graph**, see the [Applications](/graph/api/resources/application) API reference.

0 commit comments

Comments
 (0)