Skip to content

Commit 727f713

Browse files
authored
Merge pull request #72253 from MicrosoftDocs/master
4/05 PM Publish
2 parents 9e35ce4 + 8a7a27d commit 727f713

File tree

930 files changed

+5489
-4131
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

930 files changed

+5489
-4131
lines changed

.openpublishing.redirection.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -36870,6 +36870,11 @@
3687036870
"source_path": "articles/biztalk-services/integration-hybrid-connection-overview.md",
3687136871
"redirect_url": "/azure/logic-apps/logic-apps-move-from-mabs",
3687236872
"redirect_document_id": false
36873+
},
36874+
{
36875+
"source_path": "articles/cognitive-services/QnAMaker/How-To/publish-knowledge-base.md",
36876+
"redirect_url": "/azure/cognitive-services/QnAMaker/quickstarts/create-publish-knowledge-base",
36877+
"redirect_document_id": true
3687336878
}
3687436879
]
3687536880
}

articles/active-directory/authentication/concept-password-ban-bad-on-premises.md

Lines changed: 5 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -28,7 +28,8 @@ Azure AD password protection is designed with these principles in mind:
2828
* No Active Directory schema changes are required. The software uses the existing Active Directory **container** and **serviceConnectionPoint** schema objects.
2929
* No minimum Active Directory domain or forest functional level (DFL/FFL) is required.
3030
* The software doesn't create or require accounts in the Active Directory domains that it protects.
31-
* User clear-text passwords don't leave the domain controller during password validation operations or at any other time.
31+
* User clear-text passwords never leave the domain controller, either during password validation operations or at any other time.
32+
* The software is not dependent on other Azure AD features; for example Azure AD password hash sync is not related and is not required in order for Azure AD password protection to function.
3233
* Incremental deployment is supported, however the password policy is only enforced where the Domain Controller Agent (DC Agent) is installed. See next topic for more details.
3334

3435
## Incremental deployment
@@ -59,7 +60,7 @@ The DC Agent service is responsible for initiating the download of a new passwor
5960

6061
After the DC Agent service receives a new password policy from Azure AD, the service stores the policy in a dedicated folder at the root of its domain *sysvol* folder share. The DC Agent service also monitors this folder in case newer policies replicate in from other DC Agent services in the domain.
6162

62-
The DC Agent service always requests a new policy at service startup. After the DC Agent service is started, it checks the age of the current locally available policy hourly. If the policy is older than one hour, the DC Agent requests a new policy from Azure AD, as described previously. If the current policy isn't older than one hour, the DC Agent continues to use that policy.
63+
The DC Agent service always requests a new policy at service startup. After the DC Agent service is started, it checks the age of the current locally available policy hourly. If the policy is older than one hour, the DC Agent requests a new policy from Azure AD via the proxy service, as described previously. If the current policy isn't older than one hour, the DC Agent continues to use that policy.
6364

6465
Whenever an Azure AD password protection password policy is downloaded, that policy is specific to a tenant. In other words, password policies are always a combination of the Microsoft global banned-password list and the per-tenant custom banned-password list.
6566

@@ -75,6 +76,8 @@ The DC Agent service always uses the most recent locally available password poli
7576

7677
Azure AD password protection isn't a real-time policy application engine. There can be a delay between when a password policy configuration change is made in Azure AD and when that change reaches and is enforced on all domain controllers.
7778

79+
Azure AD password protection acts as a supplement to the existing Active Directory password policies, not a replacement. This includes any other 3rd-party password filter dlls that may be installed. Active Directory always requires that all password validation components agree before accepting a password.
80+
7881
## Forest/tenant binding for password protection
7982

8083
Deployment of Azure AD password protection in an Active Directory forest requires registration of that forest with Azure AD. Each proxy service that is deployed must also be registered with Azure AD. These forest and proxy registrations are associated with a specific Azure AD tenant, which is identified implicitly by the credentials that are used during registration.

articles/active-directory/authentication/howto-mfa-getstarted.md

Lines changed: 7 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -57,9 +57,15 @@ Azure Multi-factor Authentication is deployed by enforcing policies with conditi
5757
* Compliant device
5858
* Hybrid Azure AD joined device
5959
* Approved client application
60+
61+
62+
Use the customizable posters and email templates in [multi-factor authentication rollout materials] to roll out multi-factor authentication to your organization. (https://www.microsoft.com/en-us/download/details.aspx?id=57600&WT.mc_id=rss_alldownloads_all)
63+
64+
## Enable Multi-Factor Authentication with Conditional Access
6065

6166
Conditional access policies enforce registration, requiring unregistered users to complete registration at first sign-in, an important security consideration.
6267

68+
6369
[Azure AD Identity Protection](../identity-protection/howto-configure-risk-policies.md) contributes both a registration policy for and automated risk detection and remediation policies to the Azure Multi-Factor Authentication story. Policies can be created to force password changes when there is a threat of compromised identity or require MFA when a sign-in is deemed risky by the following [events](../reports-monitoring/concept-risk-events.md):
6470

6571
* Leaked credentials
@@ -304,4 +310,4 @@ Find solutions for common issues with Azure MFA at the [Troubleshooting Azure Mu
304310

305311
* [What are authentication methods?](concept-authentication-methods.md)
306312
* [Enable converged registration for Azure Multi-Factor Authentication and Azure AD self-service password reset](concept-registration-mfa-sspr-converged.md)
307-
* Why was a user prompted or not prompted to perform MFA? See the section [Azure AD sign-ins report in the Reports in Azure Multi-Factor Authentication document](howto-mfa-reporting.md#azure-ad-sign-ins-report).
313+
* Why was a user prompted or not prompted to perform MFA? See the section [Azure AD sign-ins report in the Reports in Azure Multi-Factor Authentication document](howto-mfa-reporting.md#azure-ad-sign-ins-report).

articles/active-directory/b2b/faq.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -57,7 +57,7 @@ Unless a user is assigned the role of limited administrator or global administra
5757
Yes! When you configure this policy, be careful to avoid accidentally blocking access to members and admins.
5858
To block a guest user's access to the [Azure portal](https://portal.azure.com), use a conditional access policy in the Windows Azure classic deployment model API:
5959
1. Modify the **All Users** group so that it contains only members.
60-
![Screenshot showing All Users group where UserType is not equal Guest ](media/faq/modify-all-users-group.png)
60+
![Screenshot showing All Users group where UserType is not equal Guest](media/faq/modify-all-users-group.png)
6161
2. Create a dynamic group that contains guest users.
6262
![Screenshot showing a new All Guest Users group](media/faq/group-with-guest-users.png)
6363
3. Set up a conditional access policy to block guest users from accessing the portal, as shown in the following video:

articles/active-directory/develop/reference-aadsts-error-codes.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -54,7 +54,7 @@ Looking for info about the AADSTS error codes that are returned from the Azure A
5454
| AADSTS50007 | PartnerEncryptionCertificateMissing - The partner encryption certificate was not found for this app. [Open a support ticket](../fundamentals/active-directory-troubleshooting-support-howto.md) with Microsoft to get this fixed. |
5555
| AADSTS50008 | InvalidSamlToken - SAML assertion is missing or misconfigured in the token. Contact your federation provider. |
5656
| AADSTS50010 | AudienceUriValidationFailed - Audience URI validation for the app failed since no token audiences were configured. |
57-
| AADSTS50011 | InvalidReplyTo - The reply address is missing, misconfigured, or does not match reply addresses configured for the app. Try out the resolution listed at [https://docs.microsoft.com/azure/active-directory/application-sign-in-problem-federated-sso-gallery#the-reply-address-does-not-match-the-reply-addresses-configured-for-the-application](https://docs.microsoft.com/azure/active-directory/application-sign-in-problem-federated-sso-gallery#the-reply-address-does-not-match-the-reply-addresses-configured-for-the-application). If you still see issues, contact the app owner or app admin. |
57+
| AADSTS50011 | InvalidReplyTo - The reply address is missing, misconfigured, or does not match reply addresses configured for the app. As a resolution ensure to add this missing reply address to the Azure Active Directory application or have someone with the permissions to manage your application in Active Directory do this for you.|
5858
| AADSTS50012 | AuthenticationFailed - Authentication failed for one of the following reasons:<ul><li>The subject name of the signing certificate is not authorized</li><li>A matching trusted authority policy was not found for the authorized subject name</li><li>The certificate chain is not valid</li><li>The signing certificate is not valid</li><li>Policy is not configured on the tenant</li><li>Thumbprint of the signing certificate is not authorized</li><li>Client assertion contains an invalid signature</li></ul> |
5959
| AADSTS50013 | InvalidAssertion - Assertion is invalid because of various reasons - The token issuer doesn't match the api version within its valid time range -expired -malformed - Refresh token in the assertion is not a primary refresh token. |
6060
| AADSTS50014 | GuestUserInPendingState - The user's redemption is in a pending state. The guest user account is not fully created yet. |

articles/active-directory/develop/v2-oauth-ropc.md

Lines changed: 0 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -47,7 +47,6 @@ POST https://login.microsoftonline.com/{tenant}/oauth2/v2.0/token?
4747
4848
client_id=6731de76-14a6-49ae-97bc-6eba6914391e
4949
&scope=user.read%20openid%20profile%20offline_access
50-
&client_secret=wkubdywbc2894u
5150
5251
&password=SuperS3cret
5352
&grant_type=password

articles/active-directory/hybrid/how-to-connect-health-adfs.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -115,5 +115,5 @@ The report provides the following information:
115115
## Related links
116116
* [Azure AD Connect Health](whatis-hybrid-identity-health.md)
117117
* [Azure AD Connect Health Agent Installation](how-to-connect-health-agent-install.md)
118-
* [Risky IP report ](how-to-connect-health-adfs-risky-ip.md)
118+
* [Risky IP report](how-to-connect-health-adfs-risky-ip.md)
119119

articles/active-directory/manage-apps/application-proxy-configure-hard-coded-link-translation.md

Lines changed: 25 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -78,6 +78,31 @@ There are two common types of internal links in on-premises applications:
7878
- **Relative internal links** that point to a shared resource in a local file structure like `/claims/claims.html`. These links automatically work in apps that are published through Application Proxy, and continue to work with or without link translation.
7979
- **Hardcoded internal links** to other on-premises apps like `http://expenses` or published files like `http://expenses/logo.jpg`. The link translation feature works on hardcoded internal links, and changes them to point to the external URLs that remote users need to go through.
8080

81+
The complete list of HTML code tags that Application Proxy supports link translation for include:
82+
* a
83+
* audio
84+
* base
85+
* button
86+
* div
87+
* embed
88+
* form
89+
* frame
90+
* head
91+
* html
92+
* iframe
93+
* img
94+
* input
95+
* link
96+
* menuitem
97+
* meta
98+
* object
99+
* script
100+
* source
101+
* track
102+
* video
103+
104+
Additionally, within CSS the URL attribute is also translated.
105+
81106
### How do apps link to each other?
82107

83108
Link translation is enabled for each application, so that you have control over the user experience at the per-app level. Turn on link translation for an app when you want the links *from* that app to be translated, not links *to* that app.

0 commit comments

Comments
 (0)