Skip to content

Commit 8b7bbcc

Browse files
authored
Merge pull request #189551 from MicrosoftDocs/main
2/23 PM Publish
2 parents a8db740 + 1448692 commit 8b7bbcc

File tree

264 files changed

+4664
-2268
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

264 files changed

+4664
-2268
lines changed

.openpublishing.publish.config.json

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -884,6 +884,7 @@
884884
"articles/azure-video-analyzer/.openpublishing.redirection.azure-video-analyzer.json",
885885
"articles/virtual-machines/.openpublishing.redirection.virtual-machines.json",
886886
"articles/virtual-machine-scale-sets/.openpublishing.redirection.virtual-machine-scale-sets.json",
887-
"articles/mysql/.openpublishing.redirection.mysql.json"
887+
"articles/mysql/.openpublishing.redirection.mysql.json",
888+
"articles/container-apps/.openpublishing.redirection.container-apps.json"
888889
]
889890
}

CONTRIBUTING.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22

33
Thank you for taking the time to contribute to the Microsoft Azure documentation.
44

5-
This guide covers some general topics related to contribution and refers to the [contributors guide](/contribute) for more detailed explanations when required.
5+
This guide covers some general topics related to contribution and refers to the [contributors guide](https://docs.microsoft.com/contribute) for more detailed explanations when required.
66

77
## Code of Conduct
88

@@ -25,4 +25,4 @@ Follow the guidance for [Quick edits to existing documents](/contribute/#quick-e
2525

2626
### Pull Request
2727

28-
Review the guidance for [Pull Requests](/contribute/how-to-write-workflows-major#pull-request-processing) in our contributors guide.
28+
Review the guidance for [Pull Requests](/contribute/how-to-write-workflows-major#pull-request-processing) in our contributors guide.

articles/active-directory/authentication/how-to-authentication-find-coverage-gaps.md

Lines changed: 9 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: authentication
88
ms.topic: conceptual
9-
ms.date: 11/03/2021
9+
ms.date: 02/22/2022
1010

1111
ms.author: justinha
1212
author: inbarckMS
@@ -17,15 +17,15 @@ ms.collection: M365-identity-device-management
1717
---
1818
# Find and address gaps in strong authentication coverage for your administrators
1919

20-
Requiring multi-factor authentication (MFA) for the administrators in your tenant is one of the first steps you can take to increase the security of your tenant. In this article, we'll cover how to make sure all of your administrators are covered by multi-factor authentication.
20+
Requiring multifactor authentication (MFA) for the administrators in your tenant is one of the first steps you can take to increase the security of your tenant. In this article, we'll cover how to make sure all of your administrators are covered by multifactor authentication.
2121

2222
## Detect current usage for Azure AD Built-in administrator roles
2323

2424
The [Azure AD Secure Score](../fundamentals/identity-secure-score.md) provides a score for **Require MFA for administrative roles** in your tenant. This improvement action tracks the MFA usage of Global administrator, Security administrator, Exchange administrator, and SharePoint administrator.
2525

2626
There are different ways to check if your admins are covered by an MFA policy.
2727

28-
- To troubleshoot sign-in for a specific administrator, you can use the sign-in logs. The sign-in logs let you filter **Authentication requirement** for specific users. Any sign-in where **Authentication requirement** is **Single-factor authentication** means there was no multi-factor authentication policy that was required for the sign-in.
28+
- To troubleshoot sign-in for a specific administrator, you can use the sign-in logs. The sign-in logs let you filter **Authentication requirement** for specific users. Any sign-in where **Authentication requirement** is **Single-factor authentication** means there was no multifactor authentication policy that was required for the sign-in.
2929

3030
![Screenshot of the sign-in log.](./media/how-to-authentication-find-coverage-gaps/auth-requirement.png)
3131

@@ -35,23 +35,23 @@ There are different ways to check if your admins are covered by an MFA policy.
3535

3636
- To choose which policy to enable based on your user licenses, we have a new MFA enablement wizard to help you [compare MFA policies](concept-mfa-licensing.md#compare-multi-factor-authentication-policies) and see which steps are right for your organization. The wizard shows administrators who were protected by MFA in the last 30 days.
3737

38-
![Screenshot of the Multi-factor authentication enablement wizard.](./media/how-to-authentication-find-coverage-gaps/wizard.png)
38+
![Screenshot of the multifactor authentication enablement wizard.](./media/how-to-authentication-find-coverage-gaps/wizard.png)
3939

40-
- To programmatically create a report listing all users with Admins roles in your tenant and their strong authentication status, you can run a [PowerShell script](https://github.com/microsoft/AzureADToolkit/blob/main/src/Find-AADToolkitUnprotectedUsersWithAdminRoles.ps1). This script enumerates all permanent and eligible built-in and custom role assignments as well as groups with roles assigned, and finds users that are either not registered for MFA or not signing in with MFA by evaluating their authentication methods and their sign-in activity.
40+
- You can run [this script](https://github.com/microsoft/AzureADToolkit/blob/main/src/Find-AADToolkitUnprotectedUsersWithAdminRoles.ps1) to programmatically generate a report of all users with directory role assignments who have signed in with or without MFA in the last 30 days. This script will enumerate all active built-in and custom role assignments, all eligible built-in and custom role assignments, and groups with roles assigned.
4141

42-
## Enforce multi-factor authentication on your administrators
42+
## Enforce multifactor authentication on your administrators
4343

44-
Based on gaps you found, require administrators to use multi-factor authentication in one of the following ways:
44+
If you find administrators who aren't protected by multifactor authentication, you can protect them in one of the following ways:
4545

4646
- If your administrators are licensed for Azure AD Premium, you can [create a Conditional Access policy](tutorial-enable-azure-mfa.md) to enforce MFA for administrators. You can also update this policy to require MFA from users who are in custom roles.
4747

4848
- Run the [MFA enablement wizard](https://aka.ms/MFASetupGuide) to choose your MFA policy.
4949

50-
- If you assign custom or built-in admin roles in [Privileged Identity Management](../privileged-identity-management/pim-configure.md), require multi-factor authentication upon role activation.
50+
- If you assign custom or built-in admin roles in [Privileged Identity Management](../privileged-identity-management/pim-configure.md), require multifactor authentication upon role activation.
5151

5252
## Use Passwordless and phishing resistant authentication methods for your administrators
5353

54-
After your admins are enforced for multi-factor authentication and have been using it for a while, it is time to raise the bar on strong authentication and use Passwordless and phishing resistant authentication method:
54+
After your admins are enforced for multifactor authentication and have been using it for a while, it is time to raise the bar on strong authentication and use Passwordless and phishing resistant authentication method:
5555

5656
- [Phone Sign-in (with Microsoft Authenticator)](concept-authentication-authenticator-app.md)
5757
- [FIDO2](concept-authentication-passwordless.md#fido2-security-keys)

articles/active-directory/authentication/how-to-mfa-number-match.md

Lines changed: 4 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,7 @@ description: Learn how to use number matching in MFA notifications
44
ms.service: active-directory
55
ms.subservice: authentication
66
ms.topic: conceptual
7-
ms.date: 11/17/2021
7+
ms.date: 02/23/2022
88
ms.author: justinha
99
author: mjsantani
1010
ms.collection: M365-identity-device-management
@@ -37,6 +37,9 @@ Number matching is available for the following scenarios. When enabled, all scen
3737
- [AD FS adapter](howto-mfaserver-adfs-windows-server.md)
3838
- [NPS extension](howto-mfa-nps-extension.md)
3939

40+
>[!NOTE]
41+
>For passwordless users, enabling number matching has no impact because it's already part of the passwordless experience.
42+
4043
### Multifactor authentication
4144

4245
When a user responds to an MFA push notification using Microsoft Authenticator, they will be presented with a number. They need to type that number into the app to complete the approval.
@@ -240,10 +243,6 @@ To enable number matching in the Azure AD portal, complete the following steps:
240243
![Screenshot of enabling number match.](media/howto-authentication-passwordless-phone/enable-number-matching.png)
241244

242245

243-
## Known issues
244-
245-
- Number matching for admin roles during SSPR is pending and unavailable for a couple days.
246-
247246
## Next steps
248247

249248
[Authentication methods in Azure Active Directory - Microsoft Authenticator app](concept-authentication-authenticator-app.md)

articles/active-directory/devices/howto-vm-sign-in-azure-ad-windows.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -299,11 +299,11 @@ This Exit code translates to `DSREG_AUTOJOIN_DISC_FAILED` because the extension
299299

300300
1. Verify the required endpoints are accessible from the VM using PowerShell:
301301

302-
- `curl https://login.microsoftonline.com/ -D -`
303-
- `curl https://login.microsoftonline.com/<TenantID>/ -D -`
304-
- `curl https://enterpriseregistration.windows.net/ -D -`
305-
- `curl https://device.login.microsoftonline.com/ -D -`
306-
- `curl https://pas.windows.net/ -D -`
302+
- `curl https://login.microsoftonline.com// -D`
303+
- `curl https://login.microsoftonline.com/<TenantID>// -D`
304+
- `curl https://enterpriseregistration.windows.net// -D`
305+
- `curl https://device.login.microsoftonline.com// -D`
306+
- `curl https://pas.windows.net// -D`
307307

308308
> [!NOTE]
309309
> Replace `<TenantID>` with the Azure AD Tenant ID that is associated with the Azure subscription. If you need to find the tenant ID, you can hover over your account name to get the directory / tenant ID, or select **Azure Active Directory > Properties > Directory ID** in the Azure portal.<br/>`enterpriseregistration.windows.net` and `pas.windows.net` should return 404 Not Found, which is expected behavior.
62.5 KB
Loading

articles/active-directory/external-identities/external-identities-overview.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -7,7 +7,7 @@ services: active-directory
77
ms.service: active-directory
88
ms.subservice: B2B
99
ms.topic: overview
10-
ms.date: 02/07/2022
10+
ms.date: 02/23/2022
1111
ms.author: mimart
1212
author: msmimart
1313
manager: celestedg
@@ -53,9 +53,9 @@ Learn more about [B2B collaboration in Azure AD](what-is-b2b.md).
5353

5454
Azure AD B2C is a Customer Identity and Access Management (CIAM) solution that lets you build user journeys for consumer- and customer-facing apps. If you're a business or individual developer creating customer-facing apps, you can scale to millions of consumers, customers, or citizens by using Azure AD B2C. Developers can use Azure AD B2C as the full-featured CIAM system for their applications.
5555

56-
With Azure AD B2C, customers can sign in with an identity they've already established (like Facebook or Gmail). With Azure AD B2C, you can completely customize and control how customers sign up, sign in, and manage their profiles when using your applications. For more information, see the Azure AD B2C documentation.
56+
With Azure AD B2C, customers can sign in with an identity they've already established (like Facebook or Gmail). You can completely customize and control how customers sign up, sign in, and manage their profiles when using your applications.
5757

58-
Learn more about [Azure AD B2C](../../active-directory-b2c/index.yml).
58+
Although Azure AD B2C is built on the same technology as Azure AD, it's a separate service with some feature differences. For more information about how an Azure AD B2C tenant differs from an Azure AD tenant, see [Supported Azure AD features](../../active-directory-b2c/supported-azure-ad-features.md) in the [Azure AD B2C documentation](../../active-directory-b2c/index.yml).
5959

6060
## Comparing External Identities feature sets
6161

articles/active-directory/verifiable-credentials/credential-design.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -120,7 +120,7 @@ To ensure interoperability of your credentials, it's recommended that you work c
120120
{
121121
"mapping": {
122122
"first_name": {
123-
"claim": "$.vc.credentialSubject.firstName",
123+
"claim": "$.vc.credentialSubject.firstName"
124124
},
125125
"last_name": {
126126
"claim": "$.vc.credentialSubject.lastName",
@@ -143,7 +143,7 @@ To ensure interoperability of your credentials, it's recommended that you work c
143143
"vc": {
144144
"type": [
145145
"ProofOfNinjaNinja"
146-
],
146+
]
147147
}
148148
}
149149
```

articles/aks/use-azure-dedicated-hosts.md

Lines changed: 36 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -62,6 +62,7 @@ The following limitations apply when you integrate Azure Dedicated Host with Azu
6262

6363
* An existing agent pool can't be converted from non-ADH to ADH or ADH to non-ADH.
6464
* It is not supported to update agent pool from host group A to host group B.
65+
* Fault domain count can only be 1.
6566

6667
## Add a Dedicated Host Group to an AKS cluster
6768

@@ -80,7 +81,7 @@ Not all host SKUs are available in all regions, and availability zones. You can
8081
az vm list-skus -l eastus2 -r hostGroups/hosts -o table
8182
```
8283

83-
## Add Dedicated Hosts to the Host Group
84+
## Create a Host Group
8485

8586
Now create a dedicated host in the host group. In addition to a name for the host, you are required to provide the SKU for the host. Host SKU captures the supported VM series as well as the hardware generation for your dedicated host.
8687

@@ -95,7 +96,40 @@ az vm host group create \
9596
--name myHostGroup \
9697
-g myDHResourceGroup \
9798
-z 1\
98-
--platform-fault-domain-count 2
99+
--platform-fault-domain-count 1
100+
```
101+
102+
## Create a Dedicated Host
103+
104+
Now create a dedicated host in the host group. In addition to a name for the host, you are required to provide the SKU for the host. Host SKU captures the supported VM series as well as the hardware generation for your dedicated host.
105+
106+
If you set a fault domain count for your host group, you will need to specify the fault domain for your host.
107+
108+
```azurecli-interactive
109+
az vm host create \
110+
--host-group myHostGroup \
111+
--name myHost \
112+
--sku DSv3-Type1 \
113+
--platform-fault-domain 1 \
114+
-g myDHResourceGroup
115+
```
116+
117+
## Use a user-assigned Identity
118+
119+
> [!IMPORTANT]
120+
> A user-assigned Identity with "contributor" role on the Resource Group of the Host Group is required.
121+
>
122+
123+
First, create a Managed Identity
124+
125+
```azurecli-interactive
126+
az identity create -g <Resource Group> -n <Managed Identity name>
127+
```
128+
129+
Assign Managed Identity
130+
131+
```azurecli-interactive
132+
az role assignment create --assignee <id> --role "Storage Account Key Operator Service Role" --scope <Resource id>
99133
```
100134

101135
## Create an AKS cluster using the Host Group

0 commit comments

Comments
 (0)