Skip to content

Commit 7a543d5

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into fixSharedVol
2 parents 7a5ebd4 + bbfae45 commit 7a543d5

File tree

112 files changed

+1133
-1043
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

112 files changed

+1133
-1043
lines changed

articles/active-directory/app-proxy/application-proxy-ping-access-publishing-guide.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -21,7 +21,7 @@ Azure Active Directory (Azure AD) Application Proxy has partnered with PingAcces
2121

2222
With PingAccess for Azure AD, you can give users access and single sign-on (SSO) to applications that use headers for authentication. Application Proxy treats these applications like any other, using Azure AD to authenticate access and then passing traffic through the connector service. PingAccess sits in front of the applications and translates the access token from Azure AD into a header. The application then receives the authentication in the format it can read.
2323

24-
Your users wont notice anything different when they sign in to use your corporate applications. They can still work from anywhere on any device. The Application Proxy connectors direct remote traffic to all apps without regard to their authentication type, so theyll still balance loads automatically.
24+
Your users won't notice anything different when they sign in to use your corporate applications. They can still work from anywhere on any device. The Application Proxy connectors direct remote traffic to all apps without regard to their authentication type, so they'll still balance loads automatically.
2525

2626
## How do I get access?
2727

@@ -31,7 +31,7 @@ For more information, see [Azure Active Directory editions](../fundamentals/what
3131

3232
## Publish your application in Azure
3333

34-
This article is for people to publish an application with this scenario for the first time. Besides detailing the publishing steps, it guides you in getting started with both Application Proxy and PingAccess. If youve already configured both services but want a refresher on the publishing steps, skip to the [Add your application to Azure AD with Application Proxy](#add-your-application-to-azure-ad-with-application-proxy) section.
34+
This article is for people to publish an application with this scenario for the first time. Besides detailing the publishing steps, it guides you in getting started with both Application Proxy and PingAccess. If you've already configured both services but want a refresher on the publishing steps, skip to the [Add your application to Azure AD with Application Proxy](#add-your-application-to-azure-ad-with-application-proxy) section.
3535

3636
> [!NOTE]
3737
> Since this scenario is a partnership between Azure AD and PingAccess, some of the instructions exist on the Ping Identity site.
@@ -77,7 +77,7 @@ To publish your own on-premises application:
7777
> [!NOTE]
7878
> For a more detailed walkthrough of this step, see [Add an on-premises app to Azure AD](../app-proxy/application-proxy-add-on-premises-application.md#add-an-on-premises-app-to-azure-ad).
7979
80-
1. **Internal URL**: Normally you provide the URL that takes you to the apps sign-in page when youre on the corporate network. For this scenario, the connector needs to treat the PingAccess proxy as the front page of the application. Use this format: `https://<host name of your PingAccess server>:<port>`. The port is 3000 by default, but you can configure it in PingAccess.
80+
1. **Internal URL**: Normally you provide the URL that takes you to the app's sign-in page when you're on the corporate network. For this scenario, the connector needs to treat the PingAccess proxy as the front page of the application. Use this format: `https://<host name of your PingAccess server>:<port>`. The port is 3000 by default, but you can configure it in PingAccess.
8181

8282
> [!WARNING]
8383
> For this type of single sign-on, the internal URL must use `https` and can't use `http`. Also, there is a constraint when configuring an application that no two apps should have the same internal URL as this allows App Proxy to maintain distinction between applications.
@@ -86,7 +86,7 @@ To publish your own on-premises application:
8686
1. **Translate URL in Headers**: Choose **No**.
8787

8888
> [!NOTE]
89-
> If this is your first application, use port 3000 to start and come back to update this setting if you change your PingAccess configuration. For subsequent applications, the port will need to match the Listener youve configured in PingAccess. Learn more about [listeners in PingAccess](https://docs.pingidentity.com/access/sources/dita/topic?category=pingaccess&Releasestatus_ce=Current&resourceid=pa_assigning_key_pairs_to_https_listeners).
89+
> If this is your first application, use port 3000 to start and come back to update this setting if you change your PingAccess configuration. For subsequent applications, the port will need to match the Listener you've configured in PingAccess. Learn more about [listeners in PingAccess](https://docs.pingidentity.com/access/sources/dita/topic?category=pingaccess&Releasestatus_ce=Current&resourceid=pa_assigning_key_pairs_to_https_listeners).
9090
9191
1. Select **Add**. The overview page for the new application appears.
9292

@@ -121,7 +121,7 @@ In addition to the external URL, an authorize endpoint of Azure Active Directory
121121

122122
Finally, set up your on-premises application so that users have read access and other applications have read/write access:
123123

124-
1. From the **App registrations** sidebar for your application, select **API permissions** > **Add a permission** > **Microsoft APIs** > **Microsoft Graph**. The **Request API permissions** page for **Microsoft Graph** appears, which contains the APIs for Windows Azure Active Directory.
124+
1. From the **App registrations** sidebar for your application, select **API permissions** > **Add a permission** > **Microsoft APIs** > **Microsoft Graph**. The **Request API permissions** page for **Microsoft Graph** appears, which contains the permissions for Microsoft Graph.
125125

126126
![Shows the Request API permissions page](./media/application-proxy-configure-single-sign-on-with-ping-access/required-permissions.png)
127127

articles/active-directory/conditional-access/concept-continuous-access-evaluation-workload.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -60,4 +60,5 @@ The following steps detail how an admin can verify sign in activity in the sign-
6060
- [Register an application with Azure AD and create a service principal](../develop/howto-create-service-principal-portal.md#register-an-application-with-azure-ad-and-create-a-service-principal)
6161
- [How to use Continuous Access Evaluation enabled APIs in your applications](../develop/app-resilience-continuous-access-evaluation.md)
6262
- [Sample application using continuous access evaluation](https://github.com/Azure-Samples/ms-identity-dotnetcore-daemon-graph-cae)
63+
- [Securing workload identities with Azure AD Identity Protection](../identity-protection/concept-workload-identity-risk.md)
6364
- [What is continuous access evaluation?](../conditional-access/concept-continuous-access-evaluation.md)

articles/active-directory/devices/assign-local-admin.md

Lines changed: 15 additions & 15 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: devices
88
ms.topic: how-to
9-
ms.date: 10/27/2022
9+
ms.date: 08/16/2023
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo
@@ -31,48 +31,48 @@ When you connect a Windows device with Azure AD using an Azure AD join, Azure AD
3131
- The Azure AD joined device local administrator role
3232
- The user performing the Azure AD join
3333

34-
By adding Azure AD roles to the local administrators group, you can update the users that can manage a device anytime in Azure AD without modifying anything on the device. Azure AD also adds the Azure AD joined device local administrator role to the local administrators group to support the principle of least privilege (PoLP). In addition to the global administrators, you can also enable users that have been *only* assigned the device administrator role to manage a device.
34+
By adding Azure AD roles to the local administrators group, you can update the users that can manage a device anytime in Azure AD without modifying anything on the device. Azure AD also adds the Azure AD joined device local administrator role to the local administrators group to support the principle of least privilege (PoLP). In addition to users with the Global Administrator role, you can also enable users that have been *only* assigned the Azure AD Joined Device Local Administrator role to manage a device.
3535

36-
## Manage the global administrators role
36+
## Manage the Global Administrator role
3737

38-
To view and update the membership of the Global Administrator role, see:
38+
To view and update the membership of the [Global Administrator](/azure/active-directory/roles/permissions-reference#global-administrator) role, see:
3939

4040
- [View all members of an administrator role in Azure Active Directory](../roles/manage-roles-portal.md)
4141
- [Assign a user to administrator roles in Azure Active Directory](../fundamentals/how-subscriptions-associated-directory.md)
4242

43-
## Manage the device administrator role
43+
## Manage the Azure AD Joined Device Local Administrator role
4444

4545
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
4646

47-
In the Azure portal, you can manage the device administrator role from **Device settings**.
47+
In the Azure portal, you can manage the [Azure AD Joined Device Local Administrator](/azure/active-directory/roles/permissions-reference#azure-ad-joined-device-local-administrator) role from **Device settings**.
4848

4949
1. Sign in to the [Azure portal](https://portal.azure.com) as a Global Administrator.
5050
1. Browse to **Azure Active Directory** > **Devices** > **Device settings**.
5151
1. Select **Manage Additional local administrators on all Azure AD joined devices**.
5252
1. Select **Add assignments** then choose the other administrators you want to add and select **Add**.
5353

54-
To modify the device administrator role, configure **Additional local administrators on all Azure AD joined devices**.
54+
To modify the Azure AD Joined Device Local Administrator role, configure **Additional local administrators on all Azure AD joined devices**.
5555

5656
> [!NOTE]
5757
> This option requires Azure AD Premium licenses.
5858
59-
Device administrators are assigned to all Azure AD joined devices. You can’t scope device administrators to a specific set of devices. Updating the device administrator role doesn't necessarily have an immediate impact on the affected users. On devices where a user is already signed into, the privilege elevation takes place when *both* the below actions happen:
59+
Azure AD Joined Device Local Administrators are assigned to all Azure AD joined devices. You can’t scope this role to a specific set of devices. Updating the Azure AD Joined Device Local Administrator role doesn't necessarily have an immediate impact on the affected users. On devices where a user is already signed into, the privilege elevation takes place when *both* the below actions happen:
6060

6161
- Upto 4 hours have passed for Azure AD to issue a new Primary Refresh Token with the appropriate privileges.
6262
- User signs out and signs back in, not lock/unlock, to refresh their profile.
6363

64-
Users won't be listed in the local administrator group, the permissions are received through the Primary Refresh Token.
64+
Users aren't directly listed in the local administrator group, the permissions are received through the Primary Refresh Token.
6565

6666
> [!NOTE]
6767
> The above actions are not applicable to users who have not signed in to the relevant device previously. In this case, the administrator privileges are applied immediately after their first sign-in to the device.
6868
6969
## Manage administrator privileges using Azure AD groups (preview)
7070

71-
Starting with Windows 10 version 20H2, you can use Azure AD groups to manage administrator privileges on Azure AD joined devices with the [Local Users and Groups](/windows/client-management/mdm/policy-csp-localusersandgroups) MDM policy. This policy allows you to assign individual users or Azure AD groups to the local administrators group on an Azure AD joined device, providing you the granularity to configure distinct administrators for different groups of devices.
71+
Starting with Windows 10 version 20H2, you can use Azure AD groups to manage administrator privileges on Azure AD joined devices with the [Local Users and Groups](/windows/client-management/mdm/policy-csp-localusersandgroups) MDM policy. This policy allows you to assign individual users or Azure AD groups to the local administrators group on an Azure AD joined device, providing you with the granularity to configure distinct administrators for different groups of devices.
7272

7373
Organizations can use Intune to manage these policies using [Custom OMA-URI Settings](/mem/intune/configuration/custom-settings-windows-10) or [Account protection policy](/mem/intune/protect/endpoint-security-account-protection-policy). A few considerations for using this policy:
7474

75-
- Adding Azure AD groups through the policy requires the group's SID that can be obtained by executing the [Microsoft Graph API for Groups](/graph/api/resources/group). The SID is defined by the property `securityIdentifier` in the API response.
75+
- Adding Azure AD groups through the policy requires the group's SID that can be obtained by executing the [Microsoft Graph API for Groups](/graph/api/resources/group). The SID equates to the property `securityIdentifier` in the API response.
7676

7777
- Administrator privileges using this policy are evaluated only for the following well-known groups on a Windows 10 or newer device - Administrators, Users, Guests, Power Users, Remote Desktop Users and Remote Management Users.
7878

@@ -89,7 +89,7 @@ By default, Azure AD adds the user performing the Azure AD join to the administr
8989

9090
- [Windows Autopilot](/windows/deployment/windows-autopilot/windows-10-autopilot) -
9191
Windows Autopilot provides you with an option to prevent primary user performing the join from becoming a local administrator by [creating an Autopilot profile](/intune/enrollment-autopilot#create-an-autopilot-deployment-profile).
92-
- [Bulk enrollment](/intune/windows-bulk-enroll) - An Azure AD join that is performed in the context of a bulk enrollment happens in the context of an auto-created user. Users signing in after a device has been joined aren't added to the administrators group.
92+
- [Bulk enrollment](/intune/windows-bulk-enroll) - An Azure AD join that is performed in the context of a bulk enrollment happens in the context of an autocreated user. Users signing in after a device has been joined aren't added to the administrators group.
9393

9494
## Manually elevate a user on a device
9595

@@ -104,10 +104,10 @@ Additionally, you can also add users using the command prompt:
104104

105105
## Considerations
106106

107-
- You can only assign role based groups to the device administrator role.
108-
- Device administrators are assigned to all Azure AD Joined devices. They can't be scoped to a specific set of devices.
107+
- You can only assign role based groups to the Azure AD Joined Device Local Administrator role.
108+
- The Azure AD Joined Device Local Administrator role is assigned to all Azure AD Joined devices. This role can't be scoped to a specific set of devices.
109109
- Local administrator rights on Windows devices aren't applicable to [Azure AD B2B guest users](../external-identities/what-is-b2b.md).
110-
- When you remove users from the device administrator role, changes aren't instant. Users still have local administrator privilege on a device as long as they're signed in to it. The privilege is revoked during their next sign-in when a new primary refresh token is issued. This revocation, similar to the privilege elevation, could take upto 4 hours.
110+
- When you remove users from the Azure AD Joined Device Local Administrator role, changes aren't instant. Users still have local administrator privilege on a device as long as they're signed in to it. The privilege is revoked during their next sign-in when a new primary refresh token is issued. This revocation, similar to the privilege elevation, could take upto 4 hours.
111111

112112
## Next steps
113113

articles/active-directory/privileged-identity-management/pim-roles.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -38,7 +38,7 @@ We support all Microsoft 365 roles in the Azure AD Roles and Administrators port
3838

3939
> [!NOTE]
4040
> - Eligible users for the SharePoint administrator role, the Device administrator role, and any roles trying to access the Microsoft Security & Compliance Center might experience delays of up to a few hours after activating their role. We are working with those teams to fix the issues.
41-
> - For information about delays activating the Azure AD Joined Device Local Administrator role, see [How to manage the local administrators group on Azure AD joined devices](../devices/assign-local-admin.md#manage-the-device-administrator-role).
41+
> - For information about delays activating the Azure AD Joined Device Local Administrator role, see [How to manage the local administrators group on Azure AD joined devices](../devices/assign-local-admin.md#manage-the-azure-ad-joined-device-local-administrator-role).
4242
4343
## Next steps
4444

0 commit comments

Comments
 (0)