Skip to content

Commit 9ae182e

Browse files
authored
Merge pull request #246480 from MicrosoftDocs/repo_sync_working_branch
Confirm merge from repo_sync_working_branch to main to sync with https://github.com/MicrosoftDocs/azure-docs (branch main)
2 parents c900e90 + 0c95f1f commit 9ae182e

28 files changed

+383
-218
lines changed

articles/active-directory/fundamentals/custom-security-attributes-overview.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -23,7 +23,7 @@ Custom security attributes in Azure Active Directory (Azure AD) are business-spe
2323

2424
## Why use custom security attributes?
2525

26-
- Extend user profiles, such as add Employee Hire Date and Hourly Salary to all my employees.
26+
- Extend user profiles, such as add Hourly Salary to all my employees.
2727
- Ensure only administrators can see the Hourly Salary attribute in my employees' profiles.
2828
- Categorize hundreds or thousands of applications to easily create a filterable inventory for auditing.
2929
- Grant users access to the Azure Storage blobs belonging to a project.

articles/active-directory/hybrid/connect/how-to-connect-password-hash-synchronization.md

Lines changed: 17 additions & 18 deletions
Original file line numberDiff line numberDiff line change
@@ -93,49 +93,48 @@ If a user is in the scope of password hash synchronization, by default the cloud
9393

9494
You can continue to sign in to your cloud services by using a synchronized password that is expired in your on-premises environment. Your cloud password is updated the next time you change the password in the on-premises environment.
9595

96-
##### EnforceCloudPasswordPolicyForPasswordSyncedUsers
96+
##### CloudPasswordPolicyForPasswordSyncedUsersEnabled
9797

98-
If there are synchronized users that only interact with Azure AD integrated services and must also comply with a password expiration policy, you can force them to comply with your Azure AD password expiration policy by enabling the *EnforceCloudPasswordPolicyForPasswordSyncedUsers* feature.
98+
If there are synchronized users that only interact with Azure AD integrated services and must also comply with a password expiration policy, you can force them to comply with your Azure AD password expiration policy by enabling the *CloudPasswordPolicyForPasswordSyncedUsersEnabled* feature (in the deprecated MSOnline PowerShell module it was called *EnforceCloudPasswordPolicyForPasswordSyncedUsers*).
9999

100-
When *EnforceCloudPasswordPolicyForPasswordSyncedUsers* is disabled (which is the default setting), Azure AD Connect sets the PasswordPolicies attribute of synchronized users to "DisablePasswordExpiration". This is done every time a user's password is synchronized and instructs Azure AD to ignore the cloud password expiration policy for that user. You can check the value of the attribute using the Azure AD PowerShell module with the following command:
100+
When *CloudPasswordPolicyForPasswordSyncedUsersEnabled* is disabled (which is the default setting), Azure AD Connect sets the PasswordPolicies attribute of synchronized users to "DisablePasswordExpiration". This is done every time a user's password is synchronized and instructs Azure AD to ignore the cloud password expiration policy for that user. You can check the value of the attribute using the Azure AD PowerShell module with the following command:
101101

102-
`(Get-AzureADUser -objectID <User Object ID>).passwordpolicies`
102+
`(Get-MgUser -UserId <User Object ID> -Property PasswordPolicies).PasswordPolicies`
103103

104-
To enable the EnforceCloudPasswordPolicyForPasswordSyncedUsers feature, run the following command using the MSOnline PowerShell module as shown below. You would have to type yes for the Enable parameter as shown below:
104+
To enable the CloudPasswordPolicyForPasswordSyncedUsersEnabled feature, run the following commands using the Graph PowerShell module as shown below:
105105

106106
```
107-
Set-MsolDirSyncFeature -Feature EnforceCloudPasswordPolicyForPasswordSyncedUsers
108-
cmdlet Set-MsolDirSyncFeature at command pipeline position 1
109-
Supply values for the following parameters:
110-
Enable: yes
111-
Confirm
112-
Continue with this operation?
113-
[Y] Yes [N] No [S] Suspend [?] Help (default is "Y"): y
107+
$OnPremSync = Get-MgDirectoryOnPremiseSynchronization
108+
$OnPremSync.Features.CloudPasswordPolicyForPasswordSyncedUsersEnabled = $true
109+
110+
Update-MgDirectoryOnPremiseSynchronization `
111+
-OnPremisesDirectorySynchronizationId $OnPremSync.Id `
112+
-Features $OnPremSync.Features
114113
```
115114

116115
Once enabled, Azure AD does not go to each synchronized user to remove the `DisablePasswordExpiration` value from the PasswordPolicies attribute. Instead, the `DisablePasswordExpiration` value is removed from PasswordPolicies during the next password hash sync for each user, upon their next password change in on-premises AD.
117116

118-
After the *EnforceCloudPasswordPolicyForPasswordSyncedUsers* feature is enabled, new users are provisioned without a PasswordPolicies value.
117+
After the *CloudPasswordPolicyForPasswordSyncedUsersEnabled* feature is enabled, new users are provisioned without a PasswordPolicies value.
119118

120119
>[!TIP]
121-
>It is recommended to enable *EnforceCloudPasswordPolicyForPasswordSyncedUsers* prior to enabling password hash sync, so that the initial sync of password hashes does not add the `DisablePasswordExpiration` value to the PasswordPolicies attribute for the users.
120+
>It is recommended to enable *CloudPasswordPolicyForPasswordSyncedUsersEnabled* prior to enabling password hash sync, so that the initial sync of password hashes does not add the `DisablePasswordExpiration` value to the PasswordPolicies attribute for the users.
122121
123-
The default Azure AD password policy requires users to change their passwords every 90 days. If your policy in AD is also 90 days, the two policies should match. However, if the AD policy is not 90 days, you can update the Azure AD password policy to match by using the Set-MsolPasswordPolicy PowerShell command.
122+
The default Azure AD password policy requires users to change their passwords every 90 days. If your policy in AD is also 90 days, the two policies should match. However, if the AD policy is not 90 days, you can update the Azure AD password policy to match by using the Update-MgDomain PowerShell command (previously: Set-MsolPasswordPolicy).
124123

125124
Azure AD supports a separate password expiration policy per registered domain.
126125

127126
Caveat: If there are synchronized accounts that need to have non-expiring passwords in Azure AD, you must explicitly add the `DisablePasswordExpiration` value to the PasswordPolicies attribute of the user object in Azure AD. You can do this by running the following command.
128127

129-
`Set-AzureADUser -ObjectID <User Object ID> -PasswordPolicies "DisablePasswordExpiration"`
128+
`Update-MgUser -UserID <User Object ID> -PasswordPolicies "DisablePasswordExpiration"`
130129

131130
> [!NOTE]
132131
> For hybrid users that have a PasswordPolicies value set to `DisablePasswordExpiration`, this value switches to `None` after a password change is executed on-premises.
133132
134133
> [!NOTE]
135-
> The Set-MsolPasswordPolicy PowerShell command will not work on federated domains.
134+
> Neither the Update-MgDomain, nor the deprecated Set-MsolPasswordPolicy PowerShell commands will work on federated domains.
136135
137136
> [!NOTE]
138-
> The Set-AzureADUser PowerShell command will not work on federated domains.
137+
> Neither the Set-MgUser, nor the deprecated Set-AzureADUser PowerShell commands will work on federated domains.
139138
140139
#### Synchronizing temporary passwords and "Force Password Change on Next Logon"
141140

articles/active-directory/hybrid/connect/how-to-connect-staged-rollout.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -86,7 +86,7 @@ The following scenarios are not supported for Staged Rollout:
8686

8787
- When you first add a security group for Staged Rollout, you're limited to 200 users to avoid a UX time-out. After you've added the group, you can add more users directly to it, as required.
8888

89-
- While users are in Staged Rollout with Password Hash Synchronization (PHS), by default no password expiration is applied. Password expiration can be applied by enabling "EnforceCloudPasswordPolicyForPasswordSyncedUsers". When "EnforceCloudPasswordPolicyForPasswordSyncedUsers" is enabled, password expiration policy is set to 90 days from the time password was set on-prem with no option to customize it. Programmatically updating PasswordPolicies attribute is not supported while users are in Staged Rollout. To learn how to set 'EnforceCloudPasswordPolicyForPasswordSyncedUsers' see [Password expiration policy](./how-to-connect-password-hash-synchronization.md#enforcecloudpasswordpolicyforpasswordsyncedusers).
89+
- While users are in Staged Rollout with Password Hash Synchronization (PHS), by default no password expiration is applied. Password expiration can be applied by enabling "CloudPasswordPolicyForPasswordSyncedUsersEnabled". When "CloudPasswordPolicyForPasswordSyncedUsersEnabled" is enabled, password expiration policy is set to 90 days from the time password was set on-prem with no option to customize it. Programmatically updating PasswordPolicies attribute is not supported while users are in Staged Rollout. To learn how to set 'CloudPasswordPolicyForPasswordSyncedUsersEnabled' see [Password expiration policy](./how-to-connect-password-hash-synchronization.md#cloudpasswordpolicyforpasswordsyncedusersenabled).
9090

9191
- Windows 10 Hybrid Join or Azure AD Join primary refresh token acquisition for Windows 10 version older than 1903. This scenario will fall back to the WS-Trust endpoint of the federation server, even if the user signing in is in scope of Staged Rollout.
9292

articles/ai-services/openai/how-to/switching-endpoints.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -89,7 +89,7 @@ from azure.identity import DefaultAzureCredential
8989
credential = DefaultAzureCredential()
9090
token = credential.get_token("https://cognitiveservices.azure.com/.default")
9191

92-
openai.api_type = "azuread"
92+
openai.api_type = "azure_ad"
9393
openai.api_key = token.token
9494
openai.api_base = "https://example-endpoint.openai.azure.com"
9595
openai.api_version = "2023-05-15" # subject to change

articles/azure-large-instances/what-is-azure-large-instances.md

Lines changed: 2 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -13,8 +13,7 @@ ms.date: 06/01/2023
1313

1414
# What is Azure Large Instances?
1515

16-
While Microsoft Azure offers a cloud infrastructure with a wide range of integrated cloud services to meet your business needs,
17-
in some cases, you may need to run services on Azure large servers without a virtualization layer. You may also require root access and control over the operating system (OS). To meet these needs, Azure offers Azure Large Instances for several high-value, mission-critical applications.
16+
While Microsoft Azure offers a cloud infrastructure with a wide range of integrated cloud services to meet your business needs, in some cases, you may need to run services on Azure large servers without a virtualization layer. You may also require root access and control over the operating system (OS). To meet these needs, Azure offers Azure Large Instances for several high-value, mission-critical applications.
1817

1918
Azure Large Instances is comprised of dedicated large compute instances with the following key features:
2019

@@ -128,9 +127,7 @@ Storage and compute units assigned to different tenants cannot see each other or
128127
The Linux OS version for Azure Large Instances is Red Hat Enterprise Linux (RHEL) 8.4.
129128

130129
>[!Note]
131-
> Remember,Check properties of an instance Azure Large Instances is a BYOL model.
132-
133-
Microsoft loads base image with RHEL 8.4, but customers can choose to upgrade to newer versions in collaboration with Microsoft team.
130+
> Remember, Azure Large Instances is a BYOL model. Microsoft loads base image with RHEL 8.4, but customers can choose to upgrade to newer versions in collaboration with Microsoft team.
134131
135132
## Storage
136133

articles/azure-maps/drawing-package-guide.md

Lines changed: 14 additions & 18 deletions
Original file line numberDiff line numberDiff line change
@@ -308,6 +308,18 @@ The following example is taken from the [sample drawing package v2]. The facilit
308308

309309
:::image type="content" source="./media/creator-indoor-maps/onboarding-tool/facility-levels.png" alt-text="Screenshot showing the facility levels tab of the Azure Maps Creator onboarding tool.":::
310310

311+
### Georeference
312+
313+
Georeferencing is used to specify the exterior profile, location and rotation of the facility.
314+
315+
The [facility level] defines the exterior profile as it appears on the map and is selected from the list of DWG layers in the **Exterior** drop-down list.
316+
317+
The **Anchor Point Longitude** and **Anchor Point Latitude** specify the facility's location, the default value is zero (0).
318+
319+
The **Anchor Point Angle** is specified in degrees between true north and the drawing's vertical (Y) axis, the default value is zero (0).
320+
321+
:::image type="content" source="./media/creator-indoor-maps/onboarding-tool/georeference.png" alt-text="Screenshot showing the default settings in the georeference tab of the Azure Maps Creator onboarding tool. The default settings are zero for all anchor points including longitude, latitude and angle.":::
322+
311323
### DWG layers
312324

313325
The `dwgLayers` object is used to specify the DWG layer names where feature classes can be found. To receive a properly converted facility, it's important to provide the correct layer names. For example, a DWG wall layer must be provided as a wall layer and not as a unit layer. The drawing can have other layers such as furniture or plumbing; but, the Azure Maps Conversion service ignores anything not specified in the manifest.
@@ -322,25 +334,9 @@ Defining text properties enables you to associate text entities that fall inside
322334
> 2. Stair
323335
> 3. Elevator
324336
325-
### georeference
326-
327-
Georeferencing is used to specify the exterior profile, location and rotation of the facility.
328-
329-
The [facility level] defines the exterior profile as it appears on the map and is selected from the list of DWG layers in the **Exterior** drop-down list.
330-
331-
The **Anchor Point Longitude** and **Anchor Point Latitude** specify the facility's location, the default value is zero (0).
332-
333-
The **Anchor Point Angle** is specified in degrees between true north and the drawing's vertical (Y) axis, the default value is zero (0).
334-
335-
:::image type="content" source="./media/creator-indoor-maps/onboarding-tool/georeference.png" alt-text="Screenshot showing the default settings in the georeference tab of the Azure Maps Creator onboarding tool. The default settings are zero for all anchor points including longitude, latitude and angle.":::
336-
337-
You position the facility's location by entering either an address or longitude and latitude values. You can also pan the map to make minor adjustments to the facility's location.
338-
339-
:::image type="content" source="./media/creator-indoor-maps/onboarding-tool/georeference-location-defined.png" alt-text="Screenshot showing the georeference tab of the Azure Maps Creator onboarding tool with values entered for longitude and latitude.":::
340-
341-
### Review and download
337+
### Download
342338

343-
When finished, select the **Review + Download** button to view the manifest. When you finished verifying that it's ready, select the **Download** button to save it locally so that you can include it in the drawing package to import into your Azure Maps Creator resource.
339+
When finished, select the **Download** button to view the manifest. When you finished verifying that it's ready, select the **Download** button to save it locally so that you can include it in the drawing package to import into your Azure Maps Creator resource.
344340

345341
:::image type="content" source="./media/creator-indoor-maps/onboarding-tool/review-download.png" alt-text="Screenshot showing the manifest JSON.":::
346342

articles/azure-maps/how-to-secure-daemon-app.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -213,7 +213,7 @@ This article uses the [Postman](https://www.postman.com/) application to create
213213
5. Enter the following URL to address bar (replace `{Tenant-ID}` with the Directory (Tenant) ID, the `{Client-ID}` with the Application (Client) ID, and `{Client-Secret}` with your client secret:
214214

215215
```http
216-
https://login.microsoftonline.com/{Tenant-ID}/oauth2/v2.0/token?response_type=token&grant_type=client_credentials&client_id={Client-ID}&client_secret={Client-Secret}%3D&scope=api%3A%2F%2Fazmaps.fundamentals%2F.default
216+
https://login.microsoftonline.com/{Tenant-ID}/oauth2/v2.0/token?response_type=token&grant_type=client_credentials&client_id={Client-ID}&client_secret={Client-Secret}%3D&scope=https://atlas.microsoft.com/.default
217217
```
218218
219219
6. Select **Send**
25.8 KB
Loading
153 KB
Loading
33 KB
Loading

0 commit comments

Comments
 (0)