Skip to content

Commit 8c74a4e

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into mrb_07_31_2023_quota
2 parents 13ad146 + dabb804 commit 8c74a4e

File tree

219 files changed

+2757
-3576
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

219 files changed

+2757
-3576
lines changed

articles/active-directory-domain-services/network-considerations.md

Lines changed: 11 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ ms.service: active-directory
99
ms.subservice: domain-services
1010
ms.workload: identity
1111
ms.topic: conceptual
12-
ms.date: 03/14/2023
12+
ms.date: 07/31/2023
1313
ms.author: justinha
1414
ms.reviewer: xyuan
1515

@@ -49,6 +49,16 @@ A managed domain connects to a subnet in an Azure virtual network. Design this s
4949
* A managed domain requires 3-5 IP addresses. Make sure that your subnet IP address range can provide this number of addresses.
5050
* Restricting the available IP addresses can prevent the managed domain from maintaining two domain controllers.
5151

52+
>[!NOTE]
53+
>You shouldn't use public IP addresses for virtual networks and their subnets due to the following issues:
54+
>
55+
>- **Scarcity of the IP address**: IPv4 public IP addresses are limited, and their demand often exceeds the available supply. Also, there are potentially overlapping IPs with public endpoints.
56+
>- **Security risks**: Using public IPs for virtual networks exposes your devices directly to the internet, increasing the risk of unauthorized access and potential attacks. Without proper security measures, your devices may become vulnerable to various threats.
57+
>
58+
>- **Complexity**: Managing a virtual network with public IPs can be more complex than using private IPs, as it requires dealing with external IP ranges and ensuring proper network segmentation and security.
59+
>
60+
>It is strongly recommended to use private IP addresses. If you use a public IP, ensure you are the owner/dedicated user of the chosen IPs in the public range you chose.
61+
5262
The following example diagram outlines a valid design where the managed domain has its own subnet, there's a gateway subnet for external connectivity, and application workloads are in a connected subnet within the virtual network:
5363

5464
![Recommended subnet design](./media/active-directory-domain-services-design-guide/vnet-subnet-design.png)

articles/active-directory-domain-services/tutorial-create-instance.md

Lines changed: 11 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ ms.service: active-directory
88
ms.subservice: domain-services
99
ms.workload: identity
1010
ms.topic: tutorial
11-
ms.date: 01/29/2023
11+
ms.date: 07/31/2023
1212
ms.author: justinha
1313

1414
#Customer intent: As an identity administrator, I want to create an Azure Active Directory Domain Services managed domain so that I can synchronize identity information with my Azure Active Directory tenant and provide Domain Services connectivity to virtual machines and applications in Azure.
@@ -106,6 +106,16 @@ To quickly create a managed domain, you can select **Review + create** to accept
106106
* Creates a subnet named *aadds-subnet* using the IP address range of *10.0.2.0/24*.
107107
* Synchronizes *All* users from Azure AD into the managed domain.
108108

109+
>[!NOTE]
110+
>You shouldn't use public IP addresses for virtual networks and their subnets due to the following issues:
111+
>
112+
>- **Scarcity of the IP address**: IPv4 public IP addresses are limited, and their demand often exceeds the available supply. Also, there are potentially overlapping IPs with public endpoints.
113+
>- **Security risks**: Using public IPs for virtual networks exposes your devices directly to the internet, increasing the risk of unauthorized access and potential attacks. Without proper security measures, your devices may become vulnerable to various threats.
114+
>
115+
>- **Complexity**: Managing a virtual network with public IPs can be more complex than using private IPs, as it requires dealing with external IP ranges and ensuring proper network segmentation and security.
116+
>
117+
>It is strongly recommended to use private IP addresses. If you use a public IP, ensure you are the owner/dedicated user of the chosen IPs in the public range you chose.
118+
109119
Select **Review + create** to accept these default configuration options.
110120

111121
## Deploy the managed domain
90.4 KB
Loading
-11.7 KB
Loading

articles/active-directory/external-identities/customers/how-to-enable-password-reset-customers.md

Lines changed: 14 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -3,12 +3,12 @@ title: Enable self-service password reset
33
description: Learn how to enable self-service password reset so your customers can reset their own passwords without admin assistance.
44
services: active-directory
55
author: csmulligan
6-
manager: celestedg
6+
manager: CelesteDG
77
ms.service: active-directory
88
ms.workload: identity
99
ms.subservice: ciam
1010
ms.topic: how-to
11-
ms.date: 07/12/2023
11+
ms.date: 07/28/2023
1212
ms.author: cmulligan
1313
ms.custom: it-pro
1414

@@ -59,9 +59,19 @@ To enable self-service password reset, you need to enable the email one-time pas
5959

6060
1. Select **Save**.
6161

62-
## Customize the password reset flow
62+
### Enable the password reset link
6363

64-
You can configure options for showing, hiding, or customizing the self-service password reset link on the sign-in page. For details, see [To customize self-service password reset](how-to-customize-branding-customers.md#to-customize-self-service-password-reset) in the article [Customize the neutral branding in your customer tenant](how-to-customize-branding-customers.md).
64+
You can hide, show or customize the self-service password reset link on the sign-in page.
65+
66+
1. In the search bar, type and select **Company Branding**.
67+
1. Under **Default sign-in** select **Edit**.
68+
1. On the **Sign-in form** tab, scroll to the **Self-service password reset** section and select **Show self-service password reset**.
69+
70+
:::image type="content" source="media/how-to-customize-branding-customers/company-branding-self-service-password-reset.png" alt-text="Screenshot of the company branding Self-service password reset.":::
71+
72+
1. Select **Review + save** and **Save** on the **Review** tab.
73+
74+
For more details, check out the [Customize the neutral branding in your customer tenant](how-to-customize-branding-customers.md#to-customize-self-service-password-reset) article.
6575

6676
## Test self-service password reset
6777

articles/active-directory/fundamentals/whats-new.md

Lines changed: 4 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -195,7 +195,10 @@ Announcing API support (beta) for managing PIM security alerts for Azure AD role
195195
**Service category:** Other
196196
**Product capability:** End User Experiences
197197

198-
The Azure mobile app has been enhanced to empower admins with specific permissions to conveniently reset their users' passwords. Self Service Password Reset won't be supported at this time. However, users can still more efficiently control and streamline their authentication methods. For more information, see: [What authentication and verification methods are available in Azure Active Directory?](../authentication/concept-authentication-methods.md).
198+
The Azure mobile app has been enhanced to empower admins with specific permissions to conveniently reset their users' passwords. Self Service Password Reset will not be supported at this time. However, users can still more efficiently control and streamline their own sign-in and auth methods. The mobile app can be downloaded for each platform here:
199+
200+
- Android: https://aka.ms/AzureAndroidWhatsNew
201+
- IOS: https://aka.ms/ReferAzureIOSWhatsNew
199202

200203
---
201204

articles/active-directory/governance/create-access-review.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -31,7 +31,7 @@ This article describes how to create one or more access reviews for group member
3131
## Prerequisites
3232

3333
- Microsoft Azure AD Premium P2 or Microsoft Entra ID Governance licenses.
34-
- Creating a review on [inactive user](review-recommendations-access-reviews.md#inactive-user-recommendations) and with [use-to-group affiliation](review-recommendations-access-reviews.md#user-to-group-affiliation) recommendations requires a Microsoft Entra ID Governance license.
34+
- Creating a review on inactive users and with [user-to-group affiliation](review-recommendations-access-reviews.md#user-to-group-affiliation) recommendations requires a Microsoft Entra ID Governance license.
3535
- Global administrator, User administrator, or Identity Governance administrator to create reviews on groups or applications.
3636
- Global administrators and Privileged Role administrators can create reviews on role-assignable groups. For more information, see [Use Azure AD groups to manage role assignments](../roles/groups-concept.md).
3737
- Microsoft 365 and Security group owner.

0 commit comments

Comments
 (0)