Skip to content

Commit 74d3631

Browse files
committed
Merging changes synced from https://github.com/MicrosoftDocs/azure-docs-pr (branch live)
2 parents 3b24f65 + 851b75d commit 74d3631

File tree

334 files changed

+2936
-2432
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

334 files changed

+2936
-2432
lines changed

.openpublishing.redirection.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -54933,6 +54933,11 @@
5493354933
"redirect_url": "/azure/azure-monitor/containers/container-insights-log-query",
5493454934
"redirect_document_id": false
5493554935
},
54936+
{
54937+
"source_path_from_root": "/articles/azure-monitor/logs/quick-create-workspace-cli.md",
54938+
"redirect_url": "/azure/azure-monitor/logs/resource-manager-workspace",
54939+
"redirect_document_id": false
54940+
},
5493654941
{
5493754942
"source_path_from_root": "/articles/load-balancer/tutorial-load-balancer-standard-manage-portal.md",
5493854943
"redirect_url": "/azure/load-balancer/quickstart-load-balancer-standard-public-portal",

articles/active-directory/authentication/howto-mfa-nps-extension.md

Lines changed: 4 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: multi-factor-authentication
66
ms.service: active-directory
77
ms.subservice: authentication
88
ms.topic: how-to
9-
ms.date: 08/17/2021
9+
ms.date: 08/20/2021
1010

1111
ms.author: justinha
1212
author: justinha
@@ -29,7 +29,9 @@ When you use the NPS extension for Azure AD Multi-Factor Authentication, the aut
2929
1. **NAS/VPN Server** receives requests from VPN clients and converts them into RADIUS requests to NPS servers.
3030
2. **NPS Server** connects to Active Directory Domain Services (AD DS) to perform the primary authentication for the RADIUS requests and, upon success, passes the request to any installed extensions.  
3131
3. **NPS Extension** triggers a request to Azure AD Multi-Factor Authentication for the secondary authentication. Once the extension receives the response, and if the MFA challenge succeeds, it completes the authentication request by providing the NPS server with security tokens that include an MFA claim, issued by Azure STS.
32-
4. **Azure AD MFA** communicates with Azure Active Directory (Azure AD) to retrieve the user's details and performs the secondary authentication using a verification method configured to the user.
32+
>[!NOTE]
33+
>Users must have access to their default authentication method to complete the MFA requirement. They cannot choose an alternative method. Their default authentication method will be used even if it's been disabled in the tenant authentication methods and MFA policies.
34+
1. **Azure AD MFA** communicates with Azure Active Directory (Azure AD) to retrieve the user's details and performs the secondary authentication using a verification method configured to the user.
3335

3436
The following diagram illustrates this high-level authentication request flow:
3537

articles/active-directory/cloud-sync/how-to-gmsa-cmdlets.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -68,7 +68,7 @@ The following prerequisites are required to use these cmdlets.
6868
|PasswordWriteBack|See [PasswordWriteBack](../../active-directory/hybrid/how-to-connect-configure-ad-ds-connector-account.md#permissions-for-password-writeback) permissions for Azure AD Connect|
6969
|HybridExchangePermissions|See [HybridExchangePermissions](../../active-directory/hybrid/how-to-connect-configure-ad-ds-connector-account.md#permissions-for-exchange-hybrid-deployment) permissions for Azure AD Connect|
7070
|ExchangeMailPublicFolderPermissions| See [ExchangeMailPublicFolderPermissions](../../active-directory/hybrid/how-to-connect-configure-ad-ds-connector-account.md#permissions-for-exchange-mail-public-folders) permissions for Azure AD Connect|
71-
|CloudHR| Applies 'Full control' on 'Descendant User objects' and 'Create/delete User objects' on 'This object and all descendant objects'|
71+
|CloudHR| Applies 'Create/delete User objects' on 'This object and all descendant objects'|
7272
|All|adds all the above permissions.|
7373

7474
You can use AADCloudSyncPermissions in one of two ways:

articles/active-directory/cloud-sync/how-to-prerequisites.md

Lines changed: 5 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -28,9 +28,9 @@ You need the following to use Azure AD Connect cloud sync:
2828
A group Managed Service Account is a managed domain account that provides automatic password management, simplified service principal name (SPN) management,the ability to delegate the management to other administrators, and also extends this functionality over multiple servers. Azure AD Connect Cloud Sync supports and uses a gMSA for running the agent. You will be prompted for administrative credentials during setup, in order to create this account. The account will appear as (domain\provAgentgMSA$). For more information on a gMSA, see [Group Managed Service Accounts](/windows-server/security/group-managed-service-accounts/group-managed-service-accounts-overview)
2929

3030
### Prerequisites for gMSA:
31-
1. The Active Directory schema in the gMSA domain's forest needs to be updated to Windows Server 2016.
31+
1. The Active Directory schema in the gMSA domain's forest needs to be updated to Windows Server 2012 or later.
3232
2. [PowerShell RSAT modules](/windows-server/remote/remote-server-administration-tools) on a domain controller
33-
3. At least one domain controller in the domain must be running Windows Server 2016.
33+
3. At least one domain controller in the domain must be running Windows Server 2012 or later.
3434
4. A domain joined server where the agent is being installed needs to be either Windows Server 2016 or later.
3535

3636
### Custom gMSA account
@@ -129,6 +129,9 @@ When using OU scoping filter
129129
- You can only sync up to 59 separate OUs for a given configuration.
130130
- Nested OUs are supported (that is, you **can** sync an OU that has 130 nested OUs, but you **cannot** sync 60 separate OUs in the same configuration).
131131
132+
### Password Hash Sync
133+
- Using password hash sync with InetOrgPerson is not supported.
134+
132135
133136
## Next steps
134137

articles/active-directory/develop/migrate-android-adal-msal.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -250,7 +250,7 @@ In MSAL, there's a hierarchy of exceptions, and each has its own set of associat
250250
| If you're catching these errors in ADAL... | ...catch these MSAL exceptions: |
251251
|--------------------------------------------------|---------------------------------------------------------------------|
252252
| *No equivalent ADALError* | `MsalArgumentException` |
253-
| <ul><li>`ADALError.ANDROIDKEYSTORE_FAILED`<li>`ADALError.AUTH_FAILED_USER_MISMATCH`<li>`ADALError.DECRYPTION_FAILED`<li>`ADALError.DEVELOPER_AUTHORITY_CAN_NOT_BE_VALIDED`<li>`ADALError.EVELOPER_AUTHORITY_IS_NOT_VALID_INSTANCE`<li>`ADALError.DEVELOPER_AUTHORITY_IS_NOT_VALID_URL`<li>`ADALError.DEVICE_CONNECTION_IS_NOT_AVAILABLE`<li>`ADALError.DEVICE_NO_SUCH_ALGORITHM`<li>`ADALError.ENCODING_IS_NOT_SUPPORTED`<li>`ADALError.ENCRYPTION_ERROR`<li>`ADALError.IO_EXCEPTION`<li>`ADALError.JSON_PARSE_ERROR`<li>`ADALError.NO_NETWORK_CONNECTION_POWER_OPTIMIZATION`<li>`ADALError.SOCKET_TIMEOUT_EXCEPTION`</ul> | `MsalClientException` |
253+
| <ul><li>`ADALError.ANDROIDKEYSTORE_FAILED`<li>`ADALError.AUTH_FAILED_USER_MISMATCH`<li>`ADALError.DECRYPTION_FAILED`<li>`ADALError.DEVELOPER_AUTHORITY_CAN_NOT_BE_VALIDED`<li>`ADALError.DEVELOPER_AUTHORITY_IS_NOT_VALID_INSTANCE`<li>`ADALError.DEVELOPER_AUTHORITY_IS_NOT_VALID_URL`<li>`ADALError.DEVICE_CONNECTION_IS_NOT_AVAILABLE`<li>`ADALError.DEVICE_NO_SUCH_ALGORITHM`<li>`ADALError.ENCODING_IS_NOT_SUPPORTED`<li>`ADALError.ENCRYPTION_ERROR`<li>`ADALError.IO_EXCEPTION`<li>`ADALError.JSON_PARSE_ERROR`<li>`ADALError.NO_NETWORK_CONNECTION_POWER_OPTIMIZATION`<li>`ADALError.SOCKET_TIMEOUT_EXCEPTION`</ul> | `MsalClientException` |
254254
| *No equivalent ADALError* | `MsalDeclinedScopeException` |
255255
| <ul><li>`ADALError.APP_PACKAGE_NAME_NOT_FOUND`<li>`ADALError.BROKER_APP_VERIFICATION_FAILED`<li>`ADALError.PACKAGE_NAME_NOT_FOUND`</ul> | `MsalException` |
256256
| *No equivalent ADALError* | `MsalIntuneAppProtectionPolicyRequiredException` |

articles/active-directory/hybrid/how-to-connect-configure-ad-ds-connector-account.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -32,7 +32,7 @@ The following table provides a summary of the permissions required on AD objects
3232
| Feature | Permissions |
3333
| --- | --- |
3434
| ms-DS-ConsistencyGuid feature |Read and Write permissions to the ms-DS-ConsistencyGuid attribute documented in [Design Concepts - Using ms-DS-ConsistencyGuid as sourceAnchor](plan-connect-design-concepts.md#using-ms-ds-consistencyguid-as-sourceanchor). |
35-
| Password hash sync |<li>Replicate Directory Changes</li> <li>Replicate Directory Changes All |
35+
| Password hash sync |<li>Replicate Directory Changes - required for basic read only</li> <li>Replicate Directory Changes All |
3636
| Exchange hybrid deployment |Read and Write permissions to the attributes documented in [Exchange hybrid writeback](reference-connect-sync-attributes-synchronized.md#exchange-hybrid-writeback) for users, groups, and contacts. |
3737
| Exchange Mail Public Folder |Read permissions to the attributes documented in [Exchange Mail Public Folder](reference-connect-sync-attributes-synchronized.md#exchange-mail-public-folder) for public folders. |
3838
| Password writeback |Read and Write permissions to the attributes documented in [Getting started with password management](../authentication/tutorial-enable-sspr-writeback.md) for users. |
@@ -142,6 +142,7 @@ This cmdlet will set the following permissions:
142142
|Allow |AD DS Connector Account |Read all properties |Descendant Group objects|
143143
|Allow |AD DS Connector Account |Read all properties |Descendant User objects|
144144
|Allow |AD DS Connector Account |Read all properties |Descendant Contact objects|
145+
|Allow|AD DS Connector Account|Replicating Directory Changes|This object only (Domain root)|
145146

146147

147148
### Configure MS-DS-Consistency-Guid Permissions

articles/active-directory/hybrid/how-to-connect-fed-group-claims.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ ms.subservice: hybrid
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: how-to
12-
ms.date: 02/27/2019
12+
ms.date: 08/31/2021
1313
ms.author: billmath
1414
author: billmath
1515
---
@@ -26,6 +26,7 @@ Azure Active Directory can provide a users group membership information in token
2626
>
2727
> - Support for use of sAMAccountName and security identifier (SID) attributes synced from on-premises is designed to enable moving existing applications from AD FS and other identity providers. Groups managed in Azure AD do not contain the attributes necessary to emit these claims.
2828
> - In larger organizations the number of groups a user is a member of may exceed the limit that Azure Active Directory will add to a token. 150 groups for a SAML token, and 200 for a JWT. This can lead to unpredictable results. If your users have large numbers of group memberships, we recommend using the option to restrict the groups emitted in claims to the relevant groups for the application.
29+
> - Group claims have a 5-group limit if the token is issued through the implicit flow. Tokens requested via the implicit flow will only have a "hasgroups":true claim if the user is in more than 5 groups.
2930
> - For new application development, or in cases where the application can be configured for it, and where nested group support isn't required, we recommend that in-app authorization is based on application roles rather than groups. This limits the amount of information that needs to go into the token, is more secure, and separates user assignment from app configuration.
3031
3132
## Group claims for applications migrating from AD FS and other identity providers

articles/active-directory/privileged-identity-management/pim-email-notifications.md

Lines changed: 38 additions & 19 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
---
2-
title: Email notifications in PIM - Azure Active Directory | Microsoft Docs
2+
title: Email notifications in Privileged Identity Management (PIM) - Azure Active Directory | Microsoft Docs
33
description: Describes email notifications in Azure AD Privileged Identity Management (PIM).
44
services: active-directory
55
documentationcenter: ''
@@ -11,7 +11,7 @@ ms.tgt_pltfrm: na
1111
ms.devlang: na
1212
ms.topic: conceptual
1313
ms.subservice: pim
14-
ms.date: 06/30/2021
14+
ms.date: 08/24/2021
1515
ms.author: curtand
1616
ms.reviewer: hanki
1717
ms.custom: pim
@@ -33,6 +33,21 @@ These emails include a **PIM** prefix in the subject line. Here's an example:
3333

3434
- PIM: Alain Charon was permanently assigned the Backup Reader role
3535

36+
## Email timing for activation approvals
37+
38+
When users activate their role and the role setting requires approval, approvers will receive two emails for each approval:
39+
40+
- Request to approve or deny the user's activation request (sent by the request approval engine)
41+
- The user's request is approved (sent by the request approval engine)
42+
43+
Also, Global Administrators and Privileged Role Administrators receive an email for each approval:
44+
45+
- The user's role is activated (sent by Privileged Identity Management)
46+
47+
The first two emails sent by the request approval engine can be delayed. Currently, 90% of emails take three to ten minutes, but for 1% customers it can be much longer, up to fifteen minutes.
48+
49+
If an approval request is approved in the Azure portal before the first email is sent, the first email will no longer be triggered and other approvers won't be notified by email of the approval request. It might appear as if the they didn't get an email but it's the expected behavior.
50+
3651
## Notifications for Azure AD roles
3752

3853
Privileged Identity Management sends emails when the following events occur for Azure AD roles:
@@ -41,7 +56,7 @@ Privileged Identity Management sends emails when the following events occur for
4156
- When a privileged role activation request is completed
4257
- When Azure AD Privileged Identity Management is enabled
4358

44-
Who receives these emails for Azure AD roles depends on your role, the event, and the notifications setting:
59+
Who receives these emails for Azure AD roles depends on your role, the event, and the notifications setting.
4560

4661
| User | Role activation is pending approval | Role activation request is completed | PIM is enabled |
4762
| --- | --- | --- | --- |
@@ -72,22 +87,7 @@ The email includes:
7287

7388
The **Overview of your top roles** section lists the top five roles in your organization based on total number of permanent and eligible administrators for each role. The **Take action** link opens [Discovery & Insights](pim-security-wizard.md) where you can convert permanent administrators to eligible administrators in batches.
7489

75-
## Email timing for activation approvals
76-
77-
When users activate their role and the role setting requires approval, approvers will receive two emails for each approval:
78-
79-
- Request to approve or deny the user's activation request (sent by the request approval engine)
80-
- The user's request is approved (sent by the request approval engine)
81-
82-
Also, Global Administrators and Privileged Role Administrators receive an email for each approval:
83-
84-
- The user's role is activated (sent by Privileged Identity Management)
85-
86-
The first two emails sent by the request approval engine can be delayed. Currently, 90% of emails take three to ten minutes, but for 1% customers it can be much longer, up to fifteen minutes.
87-
88-
If an approval request is approved in the Azure portal before the first email is sent, the first email will no longer be triggered and other approvers won't be notified by email of the approval request. It might appear as if the they didn't get an email but it's the expected behavior.
89-
90-
## PIM emails for Azure resource roles
90+
## Notifications for Azure resource roles
9191

9292
Privileged Identity Management sends emails to Owners and User Access Administrators when the following events occur for Azure resource roles:
9393

@@ -109,6 +109,25 @@ The following shows an example email that is sent when a user is assigned an Azu
109109

110110
![New Privileged Identity Management email for Azure resource roles](./media/pim-email-notifications/email-resources-new.png)
111111

112+
## Notifications for Privileged Access groups
113+
114+
Privileged Identity Management sends emails to Owners only when the following events occur for Privileged Access group assignments:
115+
116+
- When an Owner or Member role assignment is pending approval
117+
- When an Owner or Member role is assigned
118+
- When an Owner or Member role is soon to expire
119+
- When an Owner or Member role is eligible to extend
120+
- When an Owner or Member role is being renewed by an end user
121+
- When an Owner or Member role activation request is completed
122+
123+
Privileged Identity Management sends emails to end users when the following events occur for Privileged Access group role assignments:
124+
125+
- When an Owner or Member role is assigned to the user
126+
- When a user's an Owner or Member role is expired
127+
- When a user's an Owner or Member role is extended
128+
- When a user's an Owner or Member role activation request is completed
129+
130+
112131
## Next steps
113132

114133
- [Configure Azure AD role settings in Privileged Identity Management](pim-how-to-change-default-settings.md)

articles/advisor/resource-graph-samples.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
title: Azure Resource Graph sample queries for Azure Advisor
33
description: Sample Azure Resource Graph queries for Azure Advisor showing use of resource types and tables to access Azure Advisor related resources and properties.
4-
ms.date: 08/27/2021
4+
ms.date: 08/31/2021
55
ms.topic: sample
66
ms.custom: subject-resourcegraph-sample
77
---

articles/api-management/api-management-howto-developer-portal-customize.md

Lines changed: 37 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ author: mikebudzynski
66

77
ms.service: api-management
88
ms.topic: tutorial
9-
ms.date: 11/16/2020
9+
ms.date: 08/31/2021
1010
ms.author: apimpm
1111
---
1212

@@ -118,15 +118,49 @@ Before you make your portal available to the visitors, you should personalize th
118118
119119
### Home page
120120

121-
The default **Home** page is filled with placeholder content. You can either remove entire sections containing this content or keep the structure and adjust the elements one by one. Replace the generated text and images with your own and make sure the links point to desired locations.
121+
The default **Home** page is filled with placeholder content. You can either remove entire sections containing this content or keep the structure and adjust the elements one by one. Replace the generated text and images with your own and make sure the links point to desired locations. You can edit the structure and content of the home page by:
122+
* Dragging and dropping page elements to the desired placement on the site.
123+
* Selecting text and heading elements to edit and format content.
124+
* Verifying your buttons point to the right locations.
122125

123126
### Layouts
124127

125128
Replace the automatically generated logo in the navigation bar with your own image.
126129

130+
1. In the developer portal, select the default **Contoso** logo in the top left of the navigation bar.
131+
1. Select the **Edit** icon.
132+
1. Under the **Main** section, select **Source**.
133+
1. In the **Media** pop-up, either select:
134+
* An image already uploaded in your library, or
135+
* **Upload file** to upload a new image file to use, or
136+
* Select **None** to forego using a logo.
137+
1. The logo updates in real-time.
138+
1. Select outside the pop-up windows to exit the media library.
139+
1. Click **Save**.
140+
127141
### Styling
128142

129-
Although you don't need to adjust any styles, you may consider adjusting particular elements. For example, change the primary color to match your brand's color.
143+
Although you don't need to adjust any styles, you may consider adjusting particular elements. For example, change the primary color to match your brand's color. You can do this in two ways:
144+
145+
#### Overall site style
146+
147+
1. In the developer portal, select the **Styles** icon from the left tool bar.
148+
1. Under the **Colors** section, select the color style item you want to edit.
149+
1. Click the **Edit** icon for that style item.
150+
1. Select the color from the color-picker, or enter the hex color code.
151+
1. Add and name another color item by clicking **Add color**.
152+
1. Click **Save**.
153+
154+
#### Container style
155+
156+
1. On the main page of the developer portal, select the container background.
157+
1. Click the **Edit** icon.
158+
1. In the pop-up, set:
159+
* The background to clear, an image, a specific color, or a gradient.
160+
* The container size, margin, and padding.
161+
* Container position and height.
162+
1. Select outside the pop-up windows to exit the container settings.
163+
1. Click **Save**.
130164

131165
### Customization example
132166

0 commit comments

Comments
 (0)