Skip to content

Commit 7633eaf

Browse files
committed
Merge branch 'master' of https://github.com/MicrosoftDocs/azure-docs-pr into yelevin/wef-connector
2 parents 265eda1 + 6cf2245 commit 7633eaf

File tree

379 files changed

+6650
-3228
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

379 files changed

+6650
-3228
lines changed

CODEOWNERS

Lines changed: 14 additions & 13 deletions
Original file line numberDiff line numberDiff line change
@@ -10,19 +10,20 @@
1010
/includes/policy/ @DCtheGeek
1111

1212
# Azure Monitor
13-
/articles/azure-monitor/* @bwren
14-
/articles/azure-monitor/agents @bwren
15-
/articles/azure-monitor/alerts @rboucher
16-
/articles/azure-monitor/app @bwren @lgayhardt
17-
/articles/azure-monitor/autoscale @rboucher
18-
/articles/azure-monitor/containers @bwren
19-
/articles/azure-monitor/essentials @bwren @rboucher
20-
/articles/azure-monitor/insights @bwren @rboucher @lgayhardt
21-
/articles/azure-monitor/logs @bwren
22-
/articles/azure-monitor/visualize @bwren @lgayhardt
23-
/articles/azure-monitor/vm @bwren
24-
/articles/advisor @rboucher
25-
/articles/service-health @rboucher
13+
articles/azure-monitor/* @bwren
14+
articles/azure-monitor/agents @bwren
15+
articles/azure-monitor/alerts @rboucher @abbyMSFT
16+
articles/azure-monitor/app @bwren
17+
articles/azure-monitor/autoscale @rboucher
18+
articles/azure-monitor/containers @bwren
19+
articles/azure-monitor/essentials @bwren @rboucher
20+
articles/azure-monitor/insights @bwren @rboucher
21+
articles/azure-monitor/logs @bwren @abbyMSFT
22+
articles/azure-monitor/visualize @bwren @rboucher
23+
articles/azure-monitor/vm @bwren
24+
articles/advisor @rboucher
25+
articles/service-health @rboucher
26+
2627

2728
# Azure Active Directory
2829
/articles/active-directory-b2c/ @msmimart @yoelhor

articles/active-directory-domain-services/join-ubuntu-linux-vm.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ ms.service: active-directory
1010
ms.subservice: domain-services
1111
ms.workload: identity
1212
ms.topic: how-to
13-
ms.date: 07/13/2020
13+
ms.date: 10/11/2021
1414
ms.author: justinha
1515
ms.custom: fasttrack-edit
1616

@@ -31,7 +31,7 @@ To complete this tutorial, you need the following resources and privileges:
3131
* If needed, [create an Azure Active Directory tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
3232
* An Azure Active Directory Domain Services managed domain enabled and configured in your Azure AD tenant.
3333
* If needed, the first tutorial [creates and configures an Azure Active Directory Domain Services managed domain][create-azure-ad-ds-instance].
34-
* A user account that's a part of the managed domain.
34+
* A user account that's a part of the managed domain. Make sure the SAMAccountName attribute for the user is not autogenerated. If multiple user accounts in the Azure AD tenant have the same mailNickname attribute, the SAMAccountName attribute for each user is autogenerated. For more information, see [How objects and credentials are synchronized in an Azure Active Directory Domain Services managed domain](synchronization.md).
3535
* Unique Linux VM names that are a maximum of 15 characters to avoid truncated names that might cause conflicts in Active Directory.
3636

3737
## Create and connect to an Ubuntu Linux VM

articles/active-directory-domain-services/policy-reference.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
title: Built-in policy definitions for Azure Active Directory Domain Services
33
description: Lists Azure Policy built-in policy definitions for Azure Active Directory Domain Services. These built-in policy definitions provide common approaches to managing your Azure resources.
4-
ms.date: 09/17/2021
4+
ms.date: 10/11/2021
55
ms.service: active-directory
66
ms.subservice: domain-services
77
author: justinha

articles/active-directory-domain-services/synchronization.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ ms.service: active-directory
1010
ms.subservice: domain-services
1111
ms.workload: identity
1212
ms.topic: conceptual
13-
ms.date: 03/26/2021
13+
ms.date: 10/11/2021
1414
ms.author: justinha
1515

1616
---
@@ -72,7 +72,7 @@ The following table illustrates how specific attributes for user objects in Azur
7272
| mailNickname |SAMAccountName (may sometimes be autogenerated) |
7373
| manager |manager |
7474
| mobile |mobile |
75-
| objectid |msDS-AzureADObjectId |
75+
| objectid |msDS-aadObjectId |
7676
| onPremiseSecurityIdentifier |sidHistory |
7777
| passwordPolicies |userAccountControl (sets or clears the DONT_EXPIRE_PASSWORD bit) |
7878
| physicalDeliveryOfficeName |physicalDeliveryOfficeName |

articles/active-directory/authentication/howto-authentication-passwordless-deployment.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -297,7 +297,7 @@ Here are the sample test cases for passwordless authentication with security key
297297
| User can't perform combined registration.| Ensure [combined registration](concept-registration-mfa-sspr-combined.md) is enabled. |
298298
| User can't add a security key in their [security settings](https://aka.ms/mysecurityinfo).| Ensure that [security keys](howto-authentication-passwordless-security-key.md) are enabled. |
299299
| User can't add security key in Windows 10 sign-in options.| [Ensure that security keys for Windows sign in](concept-authentication-passwordless.md) are enabled |
300-
| **Error message**: We detected that this browser or OS doesn't support FIDO2 security keys.| Passwordless FIDO2 security devices can only be registered in supported browsers (Microsoft Edge, Firefox version 67) o Windows 10 version 1809 or higher. |
300+
| **Error message**: We detected that this browser or OS doesn't support FIDO2 security keys.| Passwordless FIDO2 security devices can only be registered in supported browsers (Microsoft Edge, Firefox version 67) on Windows 10 version 1809 or higher. |
301301
| **Error message**: Your company policy requires that you use a different method to sign in.| Ensure security keys are enabled in the tenant. |
302302
| User unable to manage my security key on Windows 10 version 1809| Version 1809 requires that you use the security key management software provided by the FIDO2 key vendor. Contact the vendor for support. |
303303
| I think my FIDO2 security key may be defective—how can I test it.| Navigate to [https://webauthntest.azurewebsites.net/](https://webauthntest.azurewebsites.net/), enter credentials for a test account, plug in the suspect security key, select the + button at the top right of the screen, select create, and go through the creation process. If this scenario fails, your device may be defective. |
@@ -382,4 +382,4 @@ Select the user row, and then select the **Authentication Details** tab to view
382382

383383
* [Learn how passwordless authentication works](concept-authentication-passwordless.md)
384384

385-
* [Deploy other identity features](../fundamentals/active-directory-deployment-plans.md)
385+
* [Deploy other identity features](../fundamentals/active-directory-deployment-plans.md)

articles/active-directory/conditional-access/resilience-defaults.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -83,7 +83,7 @@ You can configure Conditional Access resilience defaults from the Azure portal,
8383

8484
### MS Graph APIs
8585

86-
You can also manage resilience defaults for your Conditional Access policies using the MS Graph API and the [Microsoft Graph Explorer](/graph/graph-explorer).
86+
You can also manage resilience defaults for your Conditional Access policies using the MS Graph API and the [Microsoft Graph Explorer](/graph/graph-explorer/graph-explorer-overview).
8787

8888
Sample request URL:
8989

articles/active-directory/develop/reference-aadsts-error-codes.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ ms.service: active-directory
99
ms.subservice: develop
1010
ms.workload: identity
1111
ms.topic: reference
12-
ms.date: 07/28/2021
12+
ms.date: 10/11/2021
1313
ms.author: ryanwi
1414
ms.reviewer: hirsin
1515
ms.custom: aaddev
@@ -24,6 +24,11 @@ Looking for info about the AADSTS error codes that are returned from the Azure A
2424
>
2525
> This documentation is provided for developer and admin guidance, but should never be used by the client itself. Error codes are subject to change at any time in order to provide more granular error messages that are intended to help the developer while building their application. Apps that take a dependency on text or error code numbers will be broken over time.
2626
27+
## Lookup current error code information
28+
Error codes and messages are subject to change. For the most current info, take a look at the [https://login.microsoftonline.com/error](https://login.microsoftonline.com/error) page to find AADSTS error descriptions, fixes, and some suggested workarounds.
29+
30+
For example, if you received the error code "AADSTS50058" then do a search in [https://login.microsoftonline.com/error](https://login.microsoftonline.com/error) for "50058". You can also link directly to a specific error by adding the error code number to the URL: [https://login.microsoftonline.com/error?code=50058](https://login.microsoftonline.com/error?code=50058).
31+
2732
## Handling error codes in your application
2833

2934
The [OAuth2.0 spec](https://tools.ietf.org/html/rfc6749#section-5.2) provides guidance on how to handle errors during authentication using the `error` portion of the error response.
@@ -67,11 +72,6 @@ The `error` field has several possible values - review the protocol documentatio
6772
| `interaction_required` | The request requires user interaction. For example, an additional authentication step is required. | Retry the request with the same resource, interactively, so that the user can complete any challenges required. |
6873
| `temporarily_unavailable` | The server is temporarily too busy to handle the request. | Retry the request. The client application might explain to the user that its response is delayed because of a temporary condition. |
6974

70-
## Lookup current error code information
71-
Error codes and messages are subject to change. For the most current info, take a look at the [https://login.microsoftonline.com/error](https://login.microsoftonline.com/error) page to find AADSTS error descriptions, fixes, and some suggested workarounds.
72-
73-
For example, if you received the error code "AADSTS50058" then do a search in [https://login.microsoftonline.com/error](https://login.microsoftonline.com/error) for "50058". You can also link directly to a specific error by adding the error code number to the URL: [https://login.microsoftonline.com/error?code=50058](https://login.microsoftonline.com/error?code=50058).
74-
7575
## AADSTS error codes
7676

7777
| Error | Description |

articles/active-directory/fundamentals/security-operations-introduction.md

Lines changed: 4 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -68,6 +68,10 @@ Microsoft has many products and services that enable you to customize your IT en
6868

6969
* [Security baseline (FINAL) for Windows 10 v1909 and Windows Server v1909](https://techcommunity.microsoft.com/t5/microsoft-security-baselines/security-baseline-final-for-windows-10-v1909-and-windows-server/ba-p/1023093)
7070

71+
* [Security baseline for Windows 11](https://techcommunity.microsoft.com/t5/microsoft-security-baselines/windows-11-security-baseline/ba-p/2810772)
72+
73+
* [Security baseline for Windows Server 2022](https://techcommunity.microsoft.com/t5/microsoft-security-baselines/windows-server-2022-security-baseline/ba-p/2724685)
74+
7175
* On-premises environments
7276

7377
* [Microsoft Defender for Identity architecture](/defender-for-identity/architecture)

articles/active-directory/governance/entitlement-management-group-licenses.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -53,7 +53,7 @@ For more information, see [License requirements](entitlement-management-overview
5353

5454
1. Select **Next: Resource roles** to go to the **Resource roles** tab.
5555

56-
2. On this tab, you select the resources and the resource role to include in the access package. In this scenario, select **Groups and Teams** and search for your group that has assigned [Office licenses](/active-directory/enterprise-users/licensing-groups-assign.md).
56+
2. On this tab, you select the resources and the resource role to include in the access package. In this scenario, select **Groups and Teams** and search for your group that has assigned [Office licenses](/azure/active-directory/enterprise-users/licensing-groups-assign).
5757

5858
3. In the **Role** list, select **Member**.
5959

@@ -139,4 +139,4 @@ In this step, you can delete the Office Licenses access package.
139139

140140
Learn how to create access packages to manage access to other types of resources, like applications and sites:
141141

142-
[Manage access to resources in Azure AD entitlement management](/active-directory/governance/entitlement-management-access-package-first.md)
142+
[Manage access to resources in Azure AD entitlement management](/azure/active-directory/governance/entitlement-management-access-package-first)

articles/active-directory/governance/entitlement-management-onboard-external-user.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -129,4 +129,4 @@ In this step, you can delete the **External user package** access package.
129129

130130
## Next steps
131131

132-
Learn about creating access packages to manage access to other types of resources such as applications, and sites. [Tutorial: Manage access to resources in Azure AD entitlement management](/active-directory/governance/entitlement-management-access-package-first.md)
132+
Learn about creating access packages to manage access to other types of resources such as applications, and sites. [Tutorial: Manage access to resources in Azure AD entitlement management](/azure/active-directory/governance/entitlement-management-access-package-first)

0 commit comments

Comments
 (0)