Skip to content

Commit 927d729

Browse files
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into WI-125299-add-new-encryption-recommendations
2 parents a640819 + bb53a97 commit 927d729

File tree

998 files changed

+6325
-4771
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

998 files changed

+6325
-4771
lines changed

.openpublishing.redirection.active-directory.json

Lines changed: 75 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1715,6 +1715,21 @@
17151715
"redirect_url": "/azure/active-directory/external-identities/customers/tutorial-daemon-node-call-api-prepare-tenant",
17161716
"redirect_document_id": false
17171717
},
1718+
{
1719+
"source_path_from_root": "/articles/active-directory/external-identities/customers/how-to-web-app-dotnet-sign-in-prepare-tenant.md",
1720+
"redirect_url": "/azure/active-directory/external-identities/customers/tutorial-web-app-dotnet-sign-in-prepare-tenant",
1721+
"redirect_document_id": false
1722+
},
1723+
{
1724+
"source_path_from_root": "/articles/active-directory/external-identities/customers/how-to-web-app-dotnet-sign-in-prepare-app.md",
1725+
"redirect_url": "/azure/active-directory/external-identities/customers/tutorial-web-app-dotnet-sign-in-prepare-app",
1726+
"redirect_document_id": false
1727+
},
1728+
{
1729+
"source_path_from_root": "/articles/active-directory/external-identities/customers/how-to-web-app-dotnet-sign-in-sign-out.md",
1730+
"redirect_url": "/azure/active-directory/external-identities/customers/tutorial-web-app-dotnet-sign-in-sign-out",
1731+
"redirect_document_id": false
1732+
},
17181733
{
17191734
"source_path_from_root": "/articles/active-directory/external-identities/conditional-access.md",
17201735
"redirect_url": "/azure/active-directory/external-identities/authentication-conditional-access",
@@ -5250,6 +5265,61 @@
52505265
"redirect_url": "/azure/active-directory/fundamentals/concept-fundamentals-security-defaults",
52515266
"redirect_document_id": true
52525267
},
5268+
{
5269+
"source_path_from_root": "/articles/active-directory/reports-monitoring/howto-use-azure-monitor-workbooks.md",
5270+
"redirect_url": "/azure/active-directory/reports-monitoring/howto-use-workbooks",
5271+
"redirect_document_id": true
5272+
},
5273+
{
5274+
"source_path_from_root": "/articles/active-directory/reports-monitoring/concept-activity-logs-azure-monitor.md",
5275+
"redirect_url": "/azure/active-directory/reports-monitoring/concept-log-monitoring-integration-options-considerations",
5276+
"redirect_document_id": true
5277+
},
5278+
{
5279+
"source_path_from_root": "/articles/active-directory/reports-monitoring/tutorial-log-analytics-wizard.md",
5280+
"redirect_url": "/azure/active-directory/reports-monitoring/tutorial-configure-log-analytics-workspace",
5281+
"redirect_document_id": true
5282+
},
5283+
{
5284+
"source_path_from_root": "/articles/active-directory/reports-monitoring/quickstart-azure-monitor-route-logs-to-storage-account.md",
5285+
"redirect_url": "/azure/active-directory/reports-monitoring/howto-archive-logs-to-storage-account",
5286+
"redirect_document_id": true
5287+
},
5288+
{
5289+
"source_path_from_root": "/articles/active-directory/reports-monitoring/overview-monitoring.md",
5290+
"redirect_url": "/azure/active-directory/reports-monitoring/overview-monitoring-health",
5291+
"redirect_document_id": false
5292+
},
5293+
{
5294+
"source_path_from_root": "/articles/active-directory/reports-monitoring/overview-reports.md",
5295+
"redirect_url": "/azure/active-directory/reports-monitoring/overview-monitoring-health",
5296+
"redirect_document_id": true
5297+
},
5298+
{
5299+
"source_path_from_root": "/articles/active-directory/reports-monitoring/howto-integrate-activity-logs-with-sumologic.md",
5300+
"redirect_url": "/azure/active-directory/reports-monitoring/howto-stream-logs-to-event-hub",
5301+
"redirect_document_id": true
5302+
},
5303+
{
5304+
"source_path_from_root": "/articles/active-directory/reports-monitoring/howto-integrate-activity-logs-with-splunk.md",
5305+
"redirect_url": "/azure/active-directory/reports-monitoring/howto-stream-logs-to-event-hub",
5306+
"redirect_document_id": false
5307+
},
5308+
{
5309+
"source_path_from_root": "/articles/active-directory/reports-monitoring/howto-integrate-activity-logs-with-arcsight.md",
5310+
"redirect_url": "/azure/active-directory/reports-monitoring/howto-stream-logs-to-event-hub",
5311+
"redirect_document_id": false
5312+
},
5313+
{
5314+
"source_path_from_root": "/articles/active-directory/reports-monitoring/howto-integrate-activity-logs-with-log-analytics.md",
5315+
"redirect_url": "/azure/active-directory/reports-monitoring/howto-integrate-activity-logs-with-azure-monitor-logs",
5316+
"redirect_document_id": true
5317+
},
5318+
{
5319+
"source_path_from_root": "/articles/active-directory/reports-monitoring/overview-service-health-notifications.md",
5320+
"redirect_url": "/azure/service-health/service-health-portal-update",
5321+
"redirect_document_id": true
5322+
},
52535323
{
52545324
"source_path_from_root": "/articles/active-directory/reports-monitoring/quickstart-configure-named-locations.md",
52555325
"redirect_url": "/azure/active-directory/conditional-access/location-condition",
@@ -13561,6 +13631,11 @@
1356113631
"source_path_from_root": "/articles/active-directory/fundamentals/add-users-azure-active-directory.md",
1356213632
"redirect_url": "/azure/active-directory/fundamentals/add-users",
1356313633
"redirect_document_id": false
13634+
},
13635+
{
13636+
"source_path_from_root": "/articles/active-directory/privileged-identity-management/subscription-requirements.md",
13637+
"redirect_url": "/azure/active-directory/governance/licensing-fundamentals",
13638+
"redirect_document_id": false
1356413639
}
1356513640

1356613641
]

CODEOWNERS

Lines changed: 0 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -4,11 +4,6 @@
44
# Background: https://github.blog/2017-07-06-introducing-code-owners/
55
# NOTE: The people you choose as code owners must have _write_ permissions for the repository. When the code owner is a team, that team must be _visible_ and it must have _write_ permissions, even if all the individual members of the team already have write permissions directly, through organization membership, or through another team membership.
66

7-
# Azure Policy: Samples and Compliance Controls
8-
/articles/**/policy-reference.md @davidsmatlak
9-
/articles/**/security-controls-policy.md @davidsmatlak
10-
/includes/policy/ @davidsmatlak
11-
127
# Azure Monitor
138
articles/azure-monitor/* @bwren
149
articles/azure-monitor/agents @guywi-ms @bwren
@@ -56,10 +51,6 @@ articles/service-health @rboucher
5651
/articles/container-instances/ @macolso @mimckitt
5752
/articles/container-registry/ @dlepow @mimckitt
5853

59-
# Governance
60-
/articles/governance/policy @davidsmatlak
61-
/articles/governance/resource-graph @davidsmatlak
62-
6354
# Security
6455
/articles/security/fundamentals/feature-availability.md @msmbaldwin @terrylanfear
6556

articles/active-directory-b2c/enable-authentication-spa-app.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -215,7 +215,7 @@ To specify your Azure AD B2C user flows, do the following:
215215

216216
1. Replace `B2C_1_SUSI` with your sign-in Azure AD B2C Policy name.
217217
1. Replace `B2C_1_EditProfile` with your edit profile Azure AD B2C policy name.
218-
1. Replace all instances of `contoso` with your [Azure AD B2C tenant name](./ tenant-management-read-tenant-name.md#get-your-tenant-name).
218+
1. Replace all instances of `contoso` with your [Azure AD B2C tenant name](./tenant-management-read-tenant-name.md#get-your-tenant-name).
219219

220220
## Step 7: Use the MSAL to sign in the user
221221

articles/active-directory/app-provisioning/customize-application-attributes.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -348,7 +348,7 @@ Selecting this option forces a resynchronization of all users while the provisio
348348
- The attribute `IsSoftDeleted` is often part of the default mappings for an application. `IsSoftdeleted` can be true in one of four scenarios: 1) The user is out of scope due to being unassigned from the application. 2) The user is out of scope due to not meeting a scoping filter. 3) The user has been soft deleted in Azure AD. 4) The property `AccountEnabled` is set to false on the user. It's not recommended to remove the `IsSoftDeleted` attribute from your attribute mappings.
349349
- The Azure AD provisioning service doesn't support provisioning null values.
350350
- They primary key, typically "ID", shouldn't be included as a target attribute in your attribute mappings.
351-
- The role attribute typically needs to be mapped using an expression, rather than a direct mapping. For more information about role mapping, see [Provisioning a role to a SCIM app](#Provisioning a role to a SCIM app).
351+
- The role attribute typically needs to be mapped using an expression, rather than a direct mapping. For more information about role mapping, see [Provisioning a role to a SCIM app](#provisioning-a-role-to-a-scim-app).
352352
- While you can disable groups from your mappings, disabling users isn't supported.
353353

354354
## Next steps

articles/active-directory/app-proxy/application-proxy-add-on-premises-application.md

Lines changed: 9 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -49,7 +49,15 @@ To use Application Proxy, you need a Windows server running Windows Server 2012
4949
For high availability in your production environment, we recommend having more than one Windows server. For this tutorial, one Windows server is sufficient.
5050

5151
> [!IMPORTANT]
52-
> If you are installing the connector on Windows Server 2019, you must disable HTTP2 protocol support in the WinHttp component for Kerberos Constrained Delegation to properly work. This is disabled by default in earlier versions of supported operating systems. Adding the following registry key and restarting the server disables it on Windows Server 2019. Note that this is a machine-wide registry key.
52+
> **.NET Framework**
53+
>
54+
> You must have .NET version 4.7.1 or higher to install, or upgrade, Application Proxy version 1.5.3437.0 or later. Windows Server 2012 R2 and Windows Server 2016 may not have this by default.
55+
>
56+
> See [How to: Determine which .NET Framework versions are installed](/dotnet/framework/migration-guide/how-to-determine-which-versions-are-installed) for more information.
57+
>
58+
> **HTTP 2.0**
59+
>
60+
> If you are installing the connector on Windows Server 2019, you must disable HTTP2 protocol support in the WinHttp component for Kerberos Constrained Delegation to properly work. This is disabled by default in earlier versions of supported operating systems. Adding the following registry key and restarting the server disables it on Windows Server 2019. Note that this is a machine-wide registry key.
5361
>
5462
> ```
5563
> Windows Registry Editor Version 5.00

articles/active-directory/app-proxy/application-proxy-configure-complex-application.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -51,7 +51,7 @@ This article provides you with the information you need to configure wildcard ap
5151

5252
## Pre-requisites
5353
Before you get started with Application Proxy Complex application scenario apps, make sure your environment is ready with the following settings and configurations:
54-
- You need to enable Application Proxy and install a connector that has line of site to your applications. See the tutorial [Add an on-premises application for remote access through Application Proxy](application-proxy-add-on-premises-application.md#add-an-on-premises-app-to-azure-ad) to learn how to prepare your on-premises environment, install and register a connector, and test the connector.
54+
- You need to enable Application Proxy and install a connector that has line of sight to your applications. See the tutorial [Add an on-premises application for remote access through Application Proxy](application-proxy-add-on-premises-application.md#add-an-on-premises-app-to-azure-ad) to learn how to prepare your on-premises environment, install and register a connector, and test the connector.
5555

5656

5757
## Configure application segment(s) for complex application.

articles/active-directory/architecture/deployment-plans.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
title: Azure Active Directory deployment plans
33
description: Guidance on Azure Active Directory deployment, such as authentication, devices, hybrid scenarios, governance, and more.
44
services: active-directory
5-
author: gargisinha
5+
author: gargi-sinha
66
manager: martinco
77
ms.service: active-directory
88
ms.subservice: fundamentals

articles/active-directory/architecture/resilience-in-hybrid.md

Lines changed: 16 additions & 16 deletions
Original file line numberDiff line numberDiff line change
@@ -24,15 +24,15 @@ Hybrid authentication allows users to access cloud-based resources with their id
2424
2525
Microsoft offers three mechanisms for hybrid authentication. The options are listed in order of resilience. We recommend that you implement password hash synchronization, if possible.
2626

27-
* [Password hash synchronization](../hybrid/whatis-phs.md) (PHS) uses Azure AD Connect to sync the identity and a hash-of-the-hash of the password to Azure AD. It enables users to sign in to cloud-based resources with their password mastered on premises. PHS has on premises dependencies only for synchronization, not for authentication.
28-
* [Pass-through Authentication](../hybrid/how-to-connect-pta.md) (PTA) redirects users to Azure AD for sign-in. Then, the username and password are validated against Active Directory on premises through an agent that is deployed in the corporate network. PTA has an on premises footprint of its Azure AD PTA agents that reside on servers on premises.
29-
* [Federation](../hybrid/whatis-fed.md) customers deploy a federation service such as Active Directory Federation Services (ADFS). Then Azure AD validates the SAML assertion produced by the federation service. Federation has the highest dependency on on-premises infrastructure and, therefore, more failure points.
27+
* [Password hash synchronization](../hybrid/connect/whatis-phs.md) (PHS) uses Azure AD Connect to sync the identity and a hash-of-the-hash of the password to Azure AD. It enables users to sign in to cloud-based resources with their password mastered on premises. PHS has on premises dependencies only for synchronization, not for authentication.
28+
* [Pass-through Authentication](../hybrid/connect/how-to-connect-pta.md) (PTA) redirects users to Azure AD for sign-in. Then, the username and password are validated against Active Directory on premises through an agent that is deployed in the corporate network. PTA has an on premises footprint of its Azure AD PTA agents that reside on servers on premises.
29+
* [Federation](../hybrid/connect/whatis-fed.md) customers deploy a federation service such as Active Directory Federation Services (ADFS). Then Azure AD validates the SAML assertion produced by the federation service. Federation has the highest dependency on on-premises infrastructure and, therefore, more failure points.
3030

31-
You may be using one or more of these methods in your organization. For more information, see [Choose the right authentication method for your Azure AD hybrid identity solution](../hybrid/choose-ad-authn.md). This article contains a decision tree that can help you decide on your methodology.
31+
You may be using one or more of these methods in your organization. For more information, see [Choose the right authentication method for your Azure AD hybrid identity solution](../hybrid/connect/choose-ad-authn.md). This article contains a decision tree that can help you decide on your methodology.
3232

3333
## Password hash synchronization
3434

35-
The simplest and most resilient hybrid authentication option for Azure AD is [Password Hash Synchronization](../hybrid/whatis-phs.md). It doesn't have any on premises identity infrastructure dependency when processing authentication requests. After identities with password hashes are synchronized to Azure AD, users can authenticate to cloud resources with no dependency on the on premises identity components.
35+
The simplest and most resilient hybrid authentication option for Azure AD is [Password Hash Synchronization](../hybrid/connect/whatis-phs.md). It doesn't have any on premises identity infrastructure dependency when processing authentication requests. After identities with password hashes are synchronized to Azure AD, users can authenticate to cloud resources with no dependency on the on premises identity components.
3636

3737
![Architecture diagram of PHS](./media/resilience-in-hybrid/admin-resilience-password-hash-sync.png)
3838

@@ -42,8 +42,8 @@ If you choose this authentication option, you won't experience disruption when o
4242

4343
To implement PHS, see the following resources:
4444

45-
* [Implement password hash synchronization with Azure AD Connect](../hybrid/how-to-connect-password-hash-synchronization.md)
46-
* [Enable password hash synchronization](../hybrid/how-to-connect-password-hash-synchronization.md)
45+
* [Implement password hash synchronization with Azure AD Connect](../hybrid/connect/how-to-connect-password-hash-synchronization.md)
46+
* [Enable password hash synchronization](../hybrid/connect/how-to-connect-password-hash-synchronization.md)
4747

4848
If your requirements are such that you can't use PHS, use Pass-through Authentication.
4949

@@ -57,11 +57,11 @@ Pass-through Authentication has a dependency on authentication agents that resid
5757

5858
To implement Pass-through Authentication, see the following resources.
5959

60-
* [How Pass-through Authentication works](../hybrid/how-to-connect-pta-how-it-works.md)
61-
* [Pass-through Authentication security deep dive](../hybrid/how-to-connect-pta-security-deep-dive.md)
62-
* [Install Azure AD Pass-through Authentication](../hybrid/how-to-connect-pta-quick-start.md)
60+
* [How Pass-through Authentication works](../hybrid/connect/how-to-connect-pta-how-it-works.md)
61+
* [Pass-through Authentication security deep dive](../hybrid/connect/how-to-connect-pta-security-deep-dive.md)
62+
* [Install Azure AD Pass-through Authentication](../hybrid/connect/how-to-connect-pta-quick-start.md)
6363

64-
* If you're using PTA, define a [highly available topology](../hybrid/how-to-connect-pta-quick-start.md).
64+
* If you're using PTA, define a [highly available topology](../hybrid/connect/how-to-connect-pta-quick-start.md).
6565

6666
## Federation
6767

@@ -78,12 +78,12 @@ The following diagram shows a topology of an enterprise AD FS deployment that in
7878

7979
If you're implementing a federated authentication strategy or want to make it more resilient, see the following resources.
8080

81-
* [What is federated authentication](../hybrid/whatis-fed.md)
82-
* [How federation works](../hybrid/how-to-connect-fed-whatis.md)
83-
* [Azure AD federation compatibility list](../hybrid/how-to-connect-fed-compatibility.md)
81+
* [What is federated authentication](../hybrid/connect/whatis-fed.md)
82+
* [How federation works](../hybrid/connect/how-to-connect-fed-whatis.md)
83+
* [Azure AD federation compatibility list](../hybrid/connect/how-to-connect-fed-compatibility.md)
8484
* Follow the [AD FS capacity planning documentation](/windows-server/identity/ad-fs/design/planning-for-ad-fs-server-capacity)
8585
* [Deploying AD FS in Azure IaaS](/windows-server/identity/ad-fs/deployment/how-to-connect-fed-azure-adfs)
86-
* [Enable PHS](../hybrid/tutorial-phs-backup.md) along with your federation
86+
* [Enable PHS](../hybrid/connect/tutorial-phs-backup.md) along with your federation
8787

8888
## Next steps
8989

@@ -93,7 +93,7 @@ If you're implementing a federated authentication strategy or want to make it mo
9393
* [Build resilience with device states](resilience-with-device-states.md)
9494
* [Build resilience by using Continuous Access Evaluation (CAE)](resilience-with-continuous-access-evaluation.md)
9595
* [Build resilience in external user authentication](resilience-b2b-authentication.md)
96-
* [Build resilience in application access with Application Proxy](resilience-on premises-access.md)
96+
* [Build resilience in application access with Application Proxy](./resilience-on-premises-access.md)
9797

9898
### Resilience resources for developers
9999

0 commit comments

Comments
 (0)