Skip to content

Commit 77b737e

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into vnet2vnet
2 parents d006524 + b441bb3 commit 77b737e

File tree

567 files changed

+573
-783
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

567 files changed

+573
-783
lines changed

articles/application-gateway/key-vault-certs.md

Lines changed: 22 additions & 19 deletions
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ services: application-gateway
55
author: greg-lindsay
66
ms.service: application-gateway
77
ms.topic: conceptual
8-
ms.date: 03/04/2022
8+
ms.date: 02/01/2024
99
ms.author: greglin
1010
---
1111

@@ -31,12 +31,12 @@ Application Gateway integration with Key Vault offers many benefits, including:
3131

3232
Application Gateway currently supports software-validated certificates only. Hardware security module (HSM)-validated certificates aren’t supported.
3333

34-
After Application Gateway is configured to use Key Vault certificates, its instances retrieve the certificate from Key Vault and install them locally for TLS termination. The instances poll Key Vault at four-hour intervals to retrieve a renewed version of the certificate, if it exists. If an updated certificate is found, the TLS/SSL certificate that's currently associated with the HTTPS listener is automatically rotated.
34+
After Application Gateway is configured to use Key Vault certificates, its instances retrieve the certificate from Key Vault and install them locally for TLS termination. The instances poll Key Vault at four-hour intervals to retrieve a renewed version of the certificate, if it exists. If an updated certificate is found, the TLS/SSL certificate that's associated with the HTTPS listener is automatically rotated.
3535

3636
> [!TIP]
37-
> Any change to Application Gateway will force a check against Key Vault to see if any new versions of certificates are available. This includes, but not limited to, changes to Frontend IP Configurations, Listeners, Rules, Backend Pools, Resource Tags, and more. If an updated certificate is found, the new certificate will immediately be presented.
37+
> Any change to Application Gateway forces a check against Key Vault to see if any new versions of certificates are available. This includes, but not limited to, changes to Frontend IP Configurations, Listeners, Rules, Backend Pools, Resource Tags, and more. If an updated certificate is found, the new certificate is immediately presented.
3838
39-
Application Gateway uses a secret identifier in Key Vault to reference the certificates. For Azure PowerShell, the Azure CLI, or Azure Resource Manager, we strongly recommend that you use a secret identifier that doesn't specify a version. This way, Application Gateway will automatically rotate the certificate if a newer version is available in your Key Vault. An example of a secret URI without a version is `https://myvault.vault.azure.net/secrets/mysecret/`. You may refer to the PowerShell steps provided in the [section below](#key-vault-azure-role-based-access-control-permission-model).
39+
Application Gateway uses a secret identifier in Key Vault to reference the certificates. For Azure PowerShell, the Azure CLI, or Azure Resource Manager, we strongly recommend that you use a secret identifier that doesn't specify a version. This way, Application Gateway automatically rotates the certificate if a newer version is available in your Key Vault. An example of a secret URI without a version is `https://myvault.vault.azure.net/secrets/mysecret/`. You may refer to the PowerShell steps provided in the [following section](#key-vault-azure-role-based-access-control-permission-model).
4040

4141
The Azure portal supports only Key Vault certificates, not secrets. Application Gateway still supports referencing secrets from Key Vault, but only through non-portal resources like PowerShell, the Azure CLI, APIs, and Azure Resource Manager templates (ARM templates).
4242

@@ -66,11 +66,14 @@ You can either create a new user-assigned managed identity or reuse an existing
6666
Define access policies to use the user-assigned managed identity with your Key Vault:
6767

6868
1. In the Azure portal, go to **Key Vault**.
69-
1. Select the Key Vault that contains your certificate.
70-
1. If you're using the permission model **Vault access policy**: Select **Access Policies**, select **+ Add Access Policy**, select **Get** for **Secret permissions**, and choose your user-assigned managed identity for **Select principal**. Then select **Save**.
69+
2. Select the Key Vault that contains your certificate.
70+
3. If you're using the permission model **Vault access policy**: Select **Access Policies**, select **+ Add Access Policy**, select **Get** for **Secret permissions**, and choose your user-assigned managed identity for **Select principal**. Then select **Save**.
7171

7272
If you're using **Azure role-based access control** follow the article [Assign a managed identity access to a resource](../active-directory/managed-identities-azure-resources/howto-assign-access-portal.md) and assign the user-assigned managed identity the **Key Vault Secrets User** role to the Azure Key Vault.
7373

74+
> [!NOTE]
75+
> If you have Key Vaults for your HTTPS listener that use different identities, creating or updating the listener requires checking the certificates associated with each identity. In order for the operation to be successful, you must [grant permission](../key-vault/general/rbac-guide.md) to all identities.
76+
7477
### Verify Firewall Permissions to Key Vault
7578

7679
As of March 15, 2021, Key Vault recognizes Application Gateway as a trusted service by leveraging User Managed Identities for authentication to Azure Key Vault. With the use of service endpoints and enabling the trusted services option for Key Vault's firewall, you can build a secure network boundary in Azure. You can deny access to traffic from all networks (including internet traffic) to Key Vault but still make Key Vault accessible for an Application Gateway resource under your subscription.
@@ -81,12 +84,12 @@ When you're using a restricted Key Vault, use the following steps to configure A
8184
> Steps 1-3 are not required if your Key Vault has a Private Endpoint enabled. The application gateway can access the Key Vault using the private IP address.
8285
8386
> [!IMPORTANT]
84-
> If using Private Endpoints to access Key Vault, you must link the privatelink.vaultcore.azure.net private DNS zone, containing the corresponding record to the referenced Key Vault, to the virtual network containing Application Gateway. Custom DNS servers may continue to be used on the virtual network instead of the Azure DNS provided resolvers, however the private dns zone will need to remain linked to the virtual network as well.
87+
> If using Private Endpoints to access Key Vault, you must link the privatelink.vaultcore.azure.net private DNS zone, containing the corresponding record to the referenced Key Vault, to the virtual network containing Application Gateway. Custom DNS servers may continue to be used on the virtual network instead of the Azure DNS provided resolvers, however the private DNS zone needs to remain linked to the virtual network as well.
8588
8689
1. In the Azure portal, in your Key Vault, select **Networking**.
87-
1. On the **Firewalls and virtual networks** tab, select **Selected networks**.
88-
1. For **Virtual networks**, select **+ Add existing virtual networks**, and then add the virtual network and subnet for your Application Gateway instance. If prompted, ensure the _Do not configure 'Microsoft.KeyVault' service endpoint(s) at this time_ checkbox is unchecked to ensure the `Microsoft.KeyVault` service endpoint is enabled on the subnet.
89-
1. Select **Yes** to allow trusted services to bypass the Key Vault's firewall.
90+
2. On the **Firewalls and virtual networks** tab, select **Selected networks**.
91+
3. For **Virtual networks**, select **+ Add existing virtual networks**, and then add the virtual network and subnet for your Application Gateway instance. If prompted, ensure the _Do not configure 'Microsoft.KeyVault' service endpoint(s) at this time_ checkbox is unchecked to ensure the `Microsoft.KeyVault` service endpoint is enabled on the subnet.
92+
4. Select **Yes** to allow trusted services to bypass the Key Vault's firewall.
9093

9194
![Screenshot that shows selections for configuring Application Gateway to use firewalls and virtual networks.](media/key-vault-certs/key-vault-firewall.png)
9295

@@ -134,7 +137,7 @@ $appgw = Get-AzApplicationGateway -Name MyApplicationGateway -ResourceGroupName
134137
Set-AzApplicationGatewayIdentity -ApplicationGateway $appgw -UserAssignedIdentityId "/subscriptions/xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx/resourceGroups/MyResourceGroup/providers/Microsoft.ManagedIdentity/userAssignedIdentities/MyManagedIdentity"
135138
# Get the secret ID from Key Vault
136139
$secret = Get-AzKeyVaultSecret -VaultName "MyKeyVault" -Name "CertificateName"
137-
$secretId = $secret.Id.Replace($secret.Version, "") # Remove the secret version so AppGW will use the latest version in future syncs
140+
$secretId = $secret.Id.Replace($secret.Version, "") # Remove the secret version so Application Gateway uses the latest version in future syncs
138141
# Specify the secret ID from Key Vault
139142
Add-AzApplicationGatewaySslCertificate -KeyVaultSecretId $secretId -ApplicationGateway $appgw -Name $secret.Name
140143
# Commit the changes to the Application Gateway
@@ -148,24 +151,24 @@ Under **Choose a certificate** select the certificate named in the previous step
148151
## Investigating and resolving Key Vault errors
149152
150153
> [!NOTE]
151-
> It is important to consider any impact on your Application Gateway resource when making changes or revoking access to your Key Vault resource. In case your application gateway is unable to access the associated key vault or locate the certificate object in it, it will automatically put that listener in a disabled state.
154+
> It is important to consider any impact on your application gateway resource when making changes or revoking access to your Key Vault resource. If your application gateway is unable to access the associated key vault or locate the certificate object in it, the application gateway automatically sets the listener to a disabled state.
152155
>
153-
> You can identify this user-driven event by viewing the Resource Health for your Application Gateway. [Learn more](../application-gateway/disabled-listeners.md).
156+
> You can identify this user-driven event by viewing the Resource Health for your application gateway. [Learn more](../application-gateway/disabled-listeners.md).
154157
155158
Azure Application Gateway doesn't just poll for the renewed certificate version on Key Vault at every four-hour interval. It also logs any error and is integrated with Azure Advisor to surface any misconfiguration with a recommendation for its fix.
156159
157160
1. Sign-in to your Azure portal
158-
1. Select Advisor
159-
1. Select Operational Excellence category from the left menu.
160-
1. You will find a recommendation titled **Resolve Azure Key Vault issue for your Application Gateway**, if your gateway is experiencing this issue. Ensure the correct Subscription is selected from the drop-down options above.
161-
1. Select it to view the error details, the associated key vault resource and the [troubleshooting guide](../application-gateway/application-gateway-key-vault-common-errors.md) to fix your exact issue.
161+
2. Select Advisor
162+
3. Select Operational Excellence category from the left menu.
163+
4. You find a recommendation titled **Resolve Azure Key Vault issue for your Application Gateway**, if your gateway is experiencing this issue. Ensure the correct subscription is selected from the drop-down options above.
164+
5. Select it to view the error details, the associated key vault resource and the [troubleshooting guide](../application-gateway/application-gateway-key-vault-common-errors.md) to fix your exact issue.
162165
163166
By identifying such an event through Azure Advisor or Resource Health, you can quickly resolve any configuration problems with your Key Vault. We strongly recommend you take advantage of [Azure Advisor](../advisor/advisor-alerts-portal.md) and [Resource Health](../service-health/resource-health-alert-monitor-guide.md) alerts to stay informed when a problem is detected.
164167
165-
For Advisor alert, use "Resolve Azure Key Vault issue for your Application Gateway" in the recommendation type as shown below.</br>
168+
For Advisor alert, use "Resolve Azure Key Vault issue for your Application Gateway" in the recommendation type shown:</br>
166169
![Diagram that shows steps for Advisor alert.](media/key-vault-certs/advisor-alert.png)
167170
168-
You can configure the Resource health alert as illustrated below.</br>
171+
You can configure the Resource health alert as illustrated:</br>
169172
![Diagram that shows steps for Resource health alert.](media/key-vault-certs/resource-health-alert.png)
170173
171174
## Next steps

articles/azure-monitor/logs/basic-logs-configure.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -3,7 +3,7 @@ title: Set a table's log data plan to Basic Logs or Analytics Logs
33
description: Learn how to use Basic Logs and Analytics Logs to reduce costs and take advantage of advanced features and analytics capabilities in Azure Monitor Logs.
44
author: guywi-ms
55
ms.author: guywild
6-
ms.reviewer: adi.biran
6+
ms.reviewer: osalzberg
77
ms.topic: how-to
88
ms.date: 12/17/2023
99
---

articles/azure-netapp-files/access-smb-volume-from-windows-client.md

Lines changed: 8 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -15,7 +15,7 @@ You can use Microsoft Entra ID with the Hybrid Authentication Management module
1515
>[!NOTE]
1616
>Using Microsoft Entra ID for authenticating [hybrid user identities](../active-directory/hybrid/whatis-hybrid-identity.md) allows Microsoft Entra users to access Azure NetApp Files SMB shares. This means your end users can access Azure NetApp Files SMB shares without requiring a line-of-sight to domain controllers from Microsoft Entra hybrid joined and Microsoft Entra joined VMs. Cloud-only identities aren't currently supported. For more information, see [Understand guidelines for Active Directory Domain Services site design and planning](understand-guidelines-active-directory-domain-service-site.md).
1717
18-
:::image type="content" source="../media/azure-netapp-files/diagram-windows-joined-active-directory.png" alt-text="Diagram of SMB volume joined to Microsoft Entra ID." lightbox="../media/azure-netapp-files/diagram-windows-joined-active-directory.png":::
18+
:::image type="content" source="./media/access-smb-volume-from-windows-client/diagram-windows-joined-active-directory.png" alt-text="Diagram of SMB volume joined to Microsoft Entra ID." lightbox="./media/access-smb-volume-from-windows-client/diagram-windows-joined-active-directory.png":::
1919

2020
## Requirements and considerations
2121

@@ -48,7 +48,7 @@ The configuration process takes you through five process:
4848
1. Under **Computers**, right-click on the computer account created as part of the Azure NetApp Files volume then select **Properties**.
4949
1. Under **Attribute Editor,** locate `servicePrincipalName`. In the Multi-valued string editor, add the CIFS SPN value using the CIFS/FQDN format.
5050

51-
:::image type="content" source="../media/azure-netapp-files/multi-value-string-editor.png" alt-text="Screenshot of multi-value string editor window." lightbox="../media/azure-netapp-files/multi-value-string-editor.png":::
51+
:::image type="content" source="./media/access-smb-volume-from-windows-client/multi-value-string-editor.png" alt-text="Screenshot of multi-value string editor window." lightbox="./media/access-smb-volume-from-windows-client/multi-value-string-editor.png":::
5252

5353
<a name='register-a-new-azure-ad-application'></a>
5454

@@ -59,21 +59,21 @@ The configuration process takes you through five process:
5959
1. Assign a **Name**. Under select the **Supported account type**, choose **Accounts in this organizational directory only (Single tenant)**.
6060
1. Select **Register**.
6161

62-
:::image type="content" source="../media/azure-netapp-files/register-application-active-directory.png" alt-text="Screenshot to register application." lightbox="../media/azure-netapp-files/register-application-active-directory.png":::
62+
:::image type="content" source="./media/access-smb-volume-from-windows-client/register-application-active-directory.png" alt-text="Screenshot to register application." lightbox="./media/access-smb-volume-from-windows-client/register-application-active-directory.png":::
6363

6464
1. Configure the permissions for the application. From your **App Registrations**, select **API Permissions** then **Add a permission**.
6565
1. Select **Microsoft Graph** then **Delegated Permissions**. Under **Select Permissions**, select **openid** and **profile** under **OpenId permissions**.
6666

67-
:::image type="content" source="../media/azure-netapp-files/api-permissions.png" alt-text="Screenshot to register API permissions." lightbox="../media/azure-netapp-files/api-permissions.png":::
67+
:::image type="content" source="./media/access-smb-volume-from-windows-client/api-permissions.png" alt-text="Screenshot to register API permissions." lightbox="./media/access-smb-volume-from-windows-client/api-permissions.png":::
6868

6969
1. Select **Add permission**.
7070
1. From **API Permissions**, select **Grant admin consent for...**.
7171

72-
:::image type="content" source="../media/azure-netapp-files/grant-admin-consent.png" alt-text="Screenshot to grant API permissions." lightbox="../media/azure-netapp-files/grant-admin-consent.png ":::
72+
:::image type="content" source="./media/access-smb-volume-from-windows-client/grant-admin-consent.png" alt-text="Screenshot to grant API permissions." lightbox="./media/access-smb-volume-from-windows-client/grant-admin-consent.png ":::
7373

7474
1. From **Authentication**, under **App instance property lock**, select **Configure** then deselect the checkbox labeled **Enable property lock**.
7575

76-
:::image type="content" source="../media/azure-netapp-files/authentication-registration.png" alt-text="Screenshot of app registrations." lightbox="../media/azure-netapp-files/authentication-registration.png":::
76+
:::image type="content" source="./media/access-smb-volume-from-windows-client/authentication-registration.png" alt-text="Screenshot of app registrations." lightbox="./media/access-smb-volume-from-windows-client/authentication-registration.png":::
7777

7878
1. From **Overview**, make note of the **Application (client) ID**, which is required later.
7979

@@ -121,15 +121,15 @@ The configuration process takes you through five process:
121121
* Value name: KERBEROS.MICROSOFTONLINE.COM
122122
* Value: .contoso.com
123123
124-
:::image type="content" source="../media/azure-netapp-files/define-host-name-to-kerberos.png" alt-text="Screenshot to define how-name-to-Kerberos real mappings." lightbox="../media/azure-netapp-files/define-host-name-to-kerberos.png":::
124+
:::image type="content" source="./media/access-smb-volume-from-windows-client/define-host-name-to-kerberos.png" alt-text="Screenshot to define how-name-to-Kerberos real mappings." lightbox="./media/access-smb-volume-from-windows-client/define-host-name-to-kerberos.png":::
125125
126126
### Mount the Azure NetApp Files SMB volumes
127127
128128
1. Log into to the Microsoft Entra joined VM using a hybrid identity account synced from AD DS.
129129
2. Mount the Azure NetApp Files SMB volume using the info provided in the Azure portal. For more information, see [Mount SMB volumes for Windows VMs](mount-volumes-vms-smb.md).
130130
3. Confirm the mounted volume is using Kerberos authentication and not NTLM authentication. Open a command prompt, issue the `klist` command; observe the output in the cloud TGT (krbtgt) and CIFS server ticket information.
131131
132-
:::image type="content" source="../media/azure-netapp-files/klist-output.png" alt-text="Screenshot of CLI output." lightbox="../media/azure-netapp-files/klist-output.png":::
132+
:::image type="content" source="./media/access-smb-volume-from-windows-client/klist-output.png" alt-text="Screenshot of CLI output." lightbox="./media/access-smb-volume-from-windows-client/klist-output.png":::
133133
134134
## Further information
135135

0 commit comments

Comments
 (0)