Skip to content

Commit 7eb0c06

Browse files
authored
Merge pull request #184383 from MicrosoftDocs/master
1/06 PM Publish
2 parents c907ea1 + 642115b commit 7eb0c06

File tree

69 files changed

+781
-796
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

69 files changed

+781
-796
lines changed

.openpublishing.publish.config.json

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -843,8 +843,11 @@
843843
"articles/iot-accelerators/.openpublishing.redirection.iot-accelerators.json",
844844
"articles/iot-develop/.openpublishing.redirection.iot-develop.json",
845845
"articles/iot-edge/.openpublishing.redirection.iot-edge.json",
846+
"articles/mariadb/.openpublishing.redirection.mariadb.json",
846847
"articles/marketplace/.openpublishing.redirection.marketplace.json",
848+
"articles/mysql/.openpublishing.redirection.mysql.json",
847849
"articles/object-anchors/.openpublishing.redirection.object-anchors.json",
850+
"articles/postgresql/.openpublishing.redirection.postgresql.json",
848851
"articles/purview/.openpublishing.redirection.purview.json",
849852
"articles/service-bus-messaging/.openpublishing.redirection.service-bus-messaging.json",
850853
"articles/stream-analytics/.openpublishing.redirection.stream-analytics.json",

.openpublishing.redirection.json

Lines changed: 0 additions & 475 deletions
Large diffs are not rendered by default.
-15.9 KB
Loading
2.81 KB
Loading

articles/active-directory/authentication/tutorial-enable-sspr.md

Lines changed: 7 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ services: active-directory
55
ms.service: active-directory
66
ms.subservice: authentication
77
ms.topic: tutorial
8-
ms.date: 06/01/2021
8+
ms.date: 1/05/2022
99
ms.author: justinha
1010
author: justinha
1111
ms.reviewer: rhicock
@@ -53,8 +53,8 @@ In this tutorial, set up SSPR for a set of users in a test group. Use the *SSPR-
5353

5454
1. Sign in to the [Azure portal](https://portal.azure.com) using an account with *global administrator* permissions.
5555
1. Search for and select **Azure Active Directory**, then select **Password reset** from the menu on the left side.
56-
1. From the **Properties** page, under the option *Self service password reset enabled*, select **Select group**
57-
1. Browse for and select your Azure AD group, like *SSPR-Test-Group*, then choose *Select*.
56+
1. From the **Properties** page, under the option *Self service password reset enabled*, choose **Selected**.
57+
1. If your group isn't visible, choose **No groups selected**, browse for and select your Azure AD group, like *SSPR-Test-Group*, and then choose *Select*.
5858

5959
[![Select a group in the Azure portal to enable for self-service password reset](media/tutorial-enable-sspr/enable-sspr-for-group-cropped.png)](media/tutorial-enable-sspr/enable-sspr-for-group.png#lightbox)
6060

@@ -64,7 +64,7 @@ In this tutorial, set up SSPR for a set of users in a test group. Use the *SSPR-
6464

6565
When users need to unlock their account or reset their password, they're prompted for another confirmation method. This extra authentication factor makes sure that Azure AD finished only approved SSPR events. You can choose which authentication methods to allow, based on the registration information the user provides.
6666

67-
1. From the menu on the left side of the **Authentication methods** page, set the **Number of methods required to reset** to *1*.
67+
1. From the menu on the left side of the **Authentication methods** page, set the **Number of methods required to reset** to *2*.
6868

6969
To improve security, you can increase the number of authentication methods required for SSPR.
7070

@@ -96,12 +96,12 @@ To keep users informed about account activity, you can set up Azure AD to send e
9696

9797
1. From the menu on the left side of the **Notifications** page, set up the following options:
9898

99-
* Set **Notify users on password resets** option to *Yes*.
100-
* Set **Notify all admins when other admins reset their password** to *Yes*.
99+
* Set **Notify users on password resets?** option to *Yes*.
100+
* Set **Notify all admins when other admins reset their password?** to *Yes*.
101101

102102
1. To apply the notification preferences, select **Save**.
103103

104-
If users need more help with the SSPR process, you can customize the "Contact your administrator" link. The user can select this link in the SSPR registration process and when they unlock their account or resets their password. To make sure your users get the support needed, we highly recommend you provide a custom helpdesk email or URL.
104+
If users need more help with the SSPR process, you can customize the "Contact your administrator" link. The user can select this link in the SSPR registration process and when they unlock their account or resets their password. To make sure your users get the support needed, we recommend you provide a custom helpdesk email or URL.
105105

106106
1. From the menu on the left side of the **Customization** page, set **Customize helpdesk link** to *Yes*.
107107
1. In the **Custom helpdesk email or URL** field, provide an email address or web page URL where your users can get more help from your organization, like *https:\//support.contoso.com/*

articles/active-directory/fundamentals/active-directory-data-storage-eu.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -10,21 +10,21 @@ ms.service: active-directory
1010
ms.subservice: fundamentals
1111
ms.workload: identity
1212
ms.topic: conceptual
13-
ms.date: 09/15/2020
13+
ms.date: 01/06/2022
1414
ms.custom: "it-pro, seodec18"
1515
ms.collection: M365-identity-device-management
1616
---
1717

1818
# Identity data storage for European customers in Azure Active Directory
19-
Identity data is stored by Azure AD in a geographical location based on the address provided by your organization when subscribing for a Microsoft Online service such as Microsoft 365 and Azure. For information on where your identity data is stored, you can use the [Where is your data located?](https://www.microsoft.com/trustcenter/privacy/where-your-data-is-located) section of the Microsoft Trust Center.
19+
Identity data is stored by Azure AD in a geographical location based on the address provided by your organization when it subscribed for a Microsoft Online service such as Microsoft 365 and Azure. For information on where your identity data is stored, you can use the [Where is your data located?](https://www.microsoft.com/trustcenter/privacy/where-your-data-is-located) section of the Microsoft Trust Center.
2020

2121
For customers who provided an address in Europe, Azure AD keeps most of the identity data within European datacenters. This document provides information on any data that is stored outside of Europe by Azure AD services.
2222

2323
## Microsoft Azure AD Multi-Factor Authentication
2424

2525
For cloud-based Azure AD Multi-Factor Authentication, authentication is complete in the closest datacenter to the user. Datacenters for Azure AD Multi-Factor Authentication exist in North America, Europe, and Asia Pacific.
2626

27-
* Multi-factor authentication using phone calls originate from US datacenters and are routed by global providers.
27+
* Multi-factor authentication using phone calls originate from datacenters in the customer's region and are routed by global providers.
2828
* Multi-factor authentication using SMS is routed by global providers.
2929
* Multi-factor authentication requests using the Microsoft Authenticator app push notifications that originate from EU datacenters are processed in EU datacenters.
3030
* Device vendor-specific services, such as Apple Push Notifications, may be outside Europe.
@@ -34,11 +34,11 @@ For more information about what user information is collected by Azure Multi-Fac
3434

3535
## Password-based Single Sign-On for Enterprise Applications
3636

37-
If a customer creates a new enterprise application (whether through Azure AD Gallery or non-Gallery) and enables password-based SSO, the Application sign in URL, and custom capture sign in fields are stored in the United States. For more information on this feature, please refer to [Configure password-based single sign-on](../manage-apps/configure-password-single-sign-on-non-gallery-applications.md)
37+
If a customer creates a new enterprise application (whether through Azure AD Gallery or non-Gallery) and enables password-based SSO, the Application sign in URL, and custom capture sign in fields are stored in the United States. For more information, see [Configure password-based single sign-on](../manage-apps/configure-password-single-sign-on-non-gallery-applications.md)
3838

3939
## Microsoft Azure Active Directory B2C (Azure AD B2C)
4040

41-
Azure AD B2C policy configuration data and Key Containers are stored in U.S. datacenters. These do not contain any user personal data. For more info about policy configurations, see the [Azure Active Directory B2C: Built-in policies](../../active-directory-b2c/user-flow-overview.md) article.
41+
Azure AD B2C policy configuration data and Key Containers are stored in U.S. datacenters, which do not contain any user personal data. For more info about policy configurations, see the [Azure Active Directory B2C: Built-in policies](../../active-directory-b2c/user-flow-overview.md) article.
4242

4343
## Microsoft Azure Active Directory B2B (Azure AD B2B)
4444

articles/active-directory/hybrid/plan-connect-topologies.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -136,7 +136,7 @@ It's possible to have more than one staging server when you want to have multipl
136136
## Multiple Azure AD tenants
137137
We recommend having a single tenant in Azure AD for an organization. Before you plan to use multiple Azure AD tenants, see the article [Administrative units management in Azure AD](../roles/administrative-units.md). It covers common scenarios where you can use a single tenant.
138138

139-
### (Public preview) Each object multiple times in an Azure AD tenant
139+
### (Public preview) Sync AD objects to multiple Azure AD tenants
140140

141141
![Diagram that shows a topology of multiple Azure A D tenants.](./media/plan-connect-topologies/multi-tenant-1.png)
142142

articles/active-directory/manage-apps/f5-big-ip-kerberos-easy-button.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -41,7 +41,7 @@ Having a BIG-IP in front of the application enables us to overlay the service wi
4141

4242
The secure hybrid access solution for this scenario is made up of the following:
4343

44-
**Application:** Backend service protected by Azure AD and BIG-IP SHA. The application host is domain-joined and so is integrated with Active Directory (AD).
44+
**Application:** BIG-IP published service to be protected by and Azure AD SHA. The application host is domain-joined and so is integrated with Active Directory (AD).
4545

4646
**Azure AD:** Security Assertion Markup Language (SAML) Identity Provider (IdP) responsible for verification of user credentials, Conditional Access (CA), and SSO to the BIG-IP APM.
4747

@@ -55,8 +55,8 @@ Secure hybrid access for this scenario supports both SP and IdP initiated flows.
5555

5656
| Steps| Description|
5757
| -------- |-------|
58-
| 1| User connects to application endpoint (BIG-IP) |
59-
| 2| BIG-IP access policy redirects user to Azure AD (SAML IdP) |
58+
| 1| User connects to SAML SP endpoint for application (BIG-IP APM) |
59+
| 2| APM access policy redirects user to Azure AD (SAML IdP) |
6060
| 3| Azure AD pre-authenticates user and applies any enforced CA policies |
6161
| 4| User is redirected to BIG-IP (SAML SP) and SSO is performed using issued SAML token |
6262
| 5| BIG-IP requests Kerberos ticket from KDC |
@@ -92,7 +92,7 @@ Prior BIG-IP experience isn’t necessary, but you will need:
9292

9393
There are many methods to configure BIG-IP for this scenario, including two template-based options and an advanced configuration. This tutorial covers latest Guided Configuration 16.1 offering an Easy button template.
9494

95-
With the **Easy Button**, admins no longer go back and forth between Azure AD and a BIG-IP to enable services for SHA. The end-to-end deployment and policy management is handled directly between the APM’s Guided Configuration wizard and Microsoft Graph. This rich integration between BIG-IP APM and Azure AD ensures applications can quickly, easily support identity federation, SSO, and Azure AD MFA, without management overhead of having to do on a per app basis.
95+
With the **Easy Button**, admins no longer go back and forth between Azure AD and a BIG-IP to enable services for SHA. The end-to-end deployment and policy management is handled directly between the APM’s Guided Configuration wizard and Microsoft Graph. This rich integration between BIG-IP APM and Azure AD ensures applications can quickly, easily support identity federation, SSO, and Azure AD Conditional Access, reducing administrative overhead.
9696

9797
The advanced approach provides a more flexible way of implementing SHA by manually creating all BIG-IP configuration objects. You would also use this approach for scenarios not covered by the guided configuration templates.
9898

@@ -101,7 +101,7 @@ The advanced approach provides a more flexible way of implementing SHA by manual
101101
102102
## Register Easy Button
103103

104-
Before a client or service can access Microsoft Graph, it must be trusted by the Microsoft identity platform. Registering with Azure AD establishes a trust relationship between your application and the IdP. BIG-IP must also be registered as a client in Azure AD, before the Easy Button wizard is trusted to access Microsoft Graph.
104+
Before a client or service can access Microsoft Graph, it must be trusted by the Microsoft identity platform by being registered with Azure AD. A BIG-IP must also be registered as a client in Azure AD, before the Easy Button wizard is trusted to access Microsoft Graph.
105105

106106
1. Sign-in to the [Azure AD portal](https://portal.azure.com/) using an account with Application Administrative rights
107107

articles/active-directory/manage-apps/f5-big-ip-ldap-header-easybutton.md

Lines changed: 7 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -31,21 +31,21 @@ To learn about all of the benefits, see the article on [F5 BIG-IP and Azure AD i
3131

3232
For this scenario, we have a legacy application using HTTP authorization headers to control access to protected content. Azure AD pre-authentication provides the user identifier, while other attributes fetched from an LDAP connected Human Resource (HR) system provide fine grained application permissions.
3333

34-
Ideally, Azure AD should manage the application, but being legacy it does not support any form of modern authentication protocol. Modernization would take considerable effort, introducing inevitable costs and risk of potential downtime.
34+
Ideally, application access should be managed directly by Azure AD but being legacy it lacks any form of modern authentication protocol. Modernization would take considerable effort and time, introducing inevitable costs and risk of potential downtime.
3535

36-
Instead, a BIG-IP Virtual Edition (VE) deployed between the public internet and the internal Azure VNet application is connected and will be used to gate inbound access to the application, along with Azure AD for its extensive choice of authentication and authorization capabilities.
36+
Instead, a BIG-IP deployed between the public internet and the internal application will be used to gate inbound access to the application.
3737

38-
Having a BIG-IP in front of the application enables us to overlay the service with Azure AD pre-authentication and header-based SSO. It significantly improves the overall security posture of the application, and allows the business to continue operating at pace, without interruption.
38+
Having a BIG-IP in front of the application enables us to overlay the service with Azure AD pre-authentication and header-based SSO, significantly improving the overall security posture of the application.
3939

4040
## Scenario architecture
4141

4242
The secure hybrid access solution for this scenario is made up of:
4343

44-
**Application:** Backend header-based service to be protected by Azure AD and BIG-IP secure hybrid access.
44+
**Application:** BIG-IP published service to be protected by and Azure AD SHA.
4545

46-
**Azure AD:** Security Assertion Markup Language (SAML) Identity Provider (IdP) responsible for verification of user credentials, Conditional Access (CA), and SSO to the BIG-IP APM.
46+
**Azure AD:** Security Assertion Markup Language (SAML) Identity Provider (IdP) responsible for verification of user credentials, Conditional Access (CA), and SSO to the BIG-IP APM. Trough SSO, Azure AD provides the BIG-IP with any required session attributes.
4747

48-
**HR system:** Legacy employee database acting as source of truth for application authorization
48+
**HR system:** Legacy employee database acting as source of truth for fine grained application permissions.
4949

5050
**BIG-IP:** Reverse proxy and SAML service provider (SP) to the application, delegating authentication to the SAML IdP before performing header-based SSO to the backend application.
5151

@@ -106,7 +106,7 @@ For scenarios where the Guided Configuration lacks the flexibility to achieve a
106106
107107
## Register Easy Button
108108

109-
Before a client or service can access Microsoft Graph, it must be trusted by the Microsoft identity platform. Registering with Azure AD establishes a trust relationship between your application and the identity provider. BIG-IP must also be registered as a client in Azure AD, before the Easy Button wizard is trusted to access Microsoft Graph.
109+
Before a client or service can access Microsoft Graph, it must be trusted by the Microsoft identity platform by being registered with Azure AD. A BIG-IP must also be registered as a client in Azure AD, before the Easy Button wizard is trusted to access Microsoft Graph.
110110

111111
1. Sign-in to the [Azure AD portal](https://portal.azure.com) using an account with Application Administrative rights
112112

articles/active-directory/manage-apps/toc.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -172,7 +172,7 @@
172172
href: f5-big-ip-ldap-header-easybutton.md
173173
- name: Advanced configuration
174174
items:
175-
- name: Header
175+
- name: Headers
176176
href: f5-big-ip-header-advanced.md
177177
- name: Kerberos
178178
href: f5-big-ip-kerberos-advanced.md

0 commit comments

Comments
 (0)