Skip to content

Commit b07e112

Browse files
authored
Merge branch 'main' into ninpan/scg-apm
2 parents 180cea8 + 2fa240c commit b07e112

File tree

207 files changed

+1114
-462
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

207 files changed

+1114
-462
lines changed

articles/active-directory/conditional-access/howto-conditional-access-policy-compliant-device.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -55,7 +55,7 @@ The following steps will help create a Conditional Access policy to require mult
5555
After confirming your settings using [report-only mode](howto-conditional-access-insights-reporting.md), an administrator can move the **Enable policy** toggle from **Report-only** to **On**.
5656

5757
> [!NOTE]
58-
> You can enroll your new devices to Intune even if you select **Require device to be marked as compliant** for **All users** and **All cloud apps** using the steps above. **Require device to be marked as compliant** control does not block Intune enrollment.
58+
> You can enroll your new devices to Intune even if you select **Require device to be marked as compliant** for **All users** and **All cloud apps** using the steps above. **Require device to be marked as compliant** control does not block Intune enrollment and the access to the Microsoft Intune Web Company Portal application.
5959
6060
### Known behavior
6161

articles/active-directory/develop/sample-v2-code.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -104,7 +104,7 @@ The following samples show an application that accesses the Microsoft Graph API
104104
> [!div class="mx-tdCol2BreakAll"]
105105
> | Language/<br/>Platform | Code sample(s) <br/> on GitHub |Auth<br/> libraries |Auth flow |
106106
> | ----------- | ----------- |----------- |----------- |
107-
> |.NET Core| &#8226; [Call Microsoft Graph](https://github.com/Azure-Samples/active-directory-dotnetcore-daemon-v2/tree/master/1-Call-MSGraph) <br/> &#8226; [Call web API](https://github.com/Azure-Samples/active-directory-dotnetcore-daemon-v2/tree/master/2-Call-OwnApi)<br/> &#8226; [Call own web API](https://github.com/Azure-Samples/active-directory-dotnetcore-daemon-v2/tree/master/4-Call-OwnApi-Pop) <br/> &#8226; [Using managed identity and Azure key vault](https://github.com/Azure-Samples/active-directory-dotnetcore-daemon-v2/tree/master/3-Using-KeyVault)| MSAL.NET | Client credentials grant|
107+
> |.NET Core| &#8226; [Call Microsoft Graph](https://github.com/Azure-Samples/active-directory-dotnetcore-daemon-v2/tree/master/1-Call-MSGraph) <br/> &#8226; [Call web API](https://github.com/Azure-Samples/active-directory-dotnetcore-daemon-v2/tree/master/2-Call-OwnApi) <br/> &#8226; [Using managed identity and Azure key vault](https://github.com/Azure-Samples/active-directory-dotnetcore-daemon-v2/tree/master/3-Using-KeyVault)| MSAL.NET | Client credentials grant|
108108
> | ASP.NET|[Multi-tenant with Microsoft identity platform endpoint](https://github.com/Azure-Samples/ms-identity-aspnet-daemon-webapp) | MSAL.NET | Client credentials grant|
109109
> | Java | &#8226; [Call Microsoft Graph with Secret](https://github.com/Azure-Samples/ms-identity-msal-java-samples/tree/main/1.%20Server-Side%20Scenarios/msal-client-credential-secret) <br/> &#8226; [Call Microsoft Graph with Certificate](https://github.com/Azure-Samples/ms-identity-msal-java-samples/tree/main/1.%20Server-Side%20Scenarios/msal-client-credential-certificate)| MSAL Java | Client credentials grant|
110110
> | Node.js | [Call Microsoft Graph with secret](https://github.com/Azure-Samples/ms-identity-javascript-nodejs-console) | MSAL Node | Client credentials grant |

articles/active-directory/fundamentals/users-default-permissions.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -59,6 +59,7 @@ You can restrict default permissions for member users in the following ways:
5959
| **Create security groups** | Setting this option to **No** prevents users from creating security groups. Global administrators and user administrators can still create security groups. To learn how, see [Azure Active Directory cmdlets for configuring group settings](../enterprise-users/groups-settings-cmdlets.md). |
6060
| **Create Microsoft 365 groups** | Setting this option to **No** prevents users from creating Microsoft 365 groups. Setting this option to **Some** allows a set of users to create Microsoft 365 groups. Global administrators and user administrators can still create Microsoft 365 groups. To learn how, see [Azure Active Directory cmdlets for configuring group settings](../enterprise-users/groups-settings-cmdlets.md). |
6161
| **Restrict access to Azure AD administration portal** | **What does this switch do?** <br>**No** lets non-administrators browse the Azure AD administration portal. <br>**Yes** Restricts non-administrators from browsing the Azure AD administration portal. Non-administrators who are owners of groups or applications are unable to use the Azure portal to manage their owned resources. </p><p></p><p>**What does it not do?** <br> It doesn't restrict access to Azure AD data using PowerShell, Microsoft GraphAPI, or other clients such as Visual Studio. <br>It doesn't restrict access as long as a user is assigned a custom role (or any role). </p><p></p><p>**When should I use this switch?** <br>Use this option to prevent users from misconfiguring the resources that they own. </p><p></p><p>**When should I not use this switch?** <br>Don't use this switch as a security measure. Instead, create a Conditional Access policy that targets Microsoft Azure Management will block non-administrators access to [Microsoft Azure Management](../conditional-access/concept-conditional-access-cloud-apps.md#microsoft-azure-management). </p><p></p><p> **How do I grant only a specific non-administrator users the ability to use the Azure AD administration portal?** <br> Set this option to **Yes**, then assign them a role like global reader. </p><p></p><p>**Restrict access to the Entra administration portal** <br>A Conditional Access policy that targets Microsoft Azure Management will target access to all Azure management. |
62+
| **Restrict non-admin users from creating tenants** | Users can create tenants in the Azure AD and Entra administration portal under Manage tenant. The creation of a tenant is recorded in the Audit log as category DirectoryManagement and activity Create Company. Anyone who creates a tenant will become the Global Administrator of that tenant. The newly created tenant does not inherit any settings or configurations. </p><p></p><p>**What does this switch do?** <br> Setting this option to **Yes** restricts creation of Azure AD tenants to the Global Administrator or tenant creator roles. Setting this option to **No** allows non-admin users to create Azure AD tenants. Tenant create will continue to be recorded in the Audit log. </p><p></p><p>**How do I grant only a specific non-administrator users the ability to create new tenants?** <br> Set this option to No, then assign them the tenant creator role.|
6263
| **Read other users** | This setting is available in Microsoft Graph and PowerShell only. Setting this flag to `$false` prevents all non-admins from reading user information from the directory. This flag doesn't prevent reading user information in other Microsoft services like Exchange Online.</p><p>This setting is meant for special circumstances, so we don't recommend setting the flag to `$false`. |
6364

6465
## Restrict guest users' default permissions

articles/active-directory/fundamentals/whats-new-sovereign-clouds.md

Lines changed: 104 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -22,6 +22,110 @@ Azure AD receives improvements on an ongoing basis. To stay up to date with the
2222
This page is updated monthly, so revisit it regularly.
2323

2424

25+
## November 2022
26+
27+
### General availability - Windows Hello for Business, cloud Kerberos trust deployment
28+
29+
30+
31+
**Type:** New feature
32+
**Service category:** Authentications (Logins)
33+
**Product capability:** User Authentication
34+
35+
We're excited to announce the general availability of hybrid cloud Kerberos trust, a new Windows Hello for Business deployment model to enable a password-less sign-in experience. With this new model, we’ve made Windows Hello for Business much easier to deploy than the existing key trust and certificate trust deployment models by removing the need for maintaining complicated public key infrastructure (PKI), and Azure Active Directory (AD) Connect synchronization wait times. For more information, see: [Hybrid Cloud Kerberos Trust Deployment](/windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-kerberos-trust).
36+
37+
---
38+
39+
### General availability - Expression builder with Application Provisioning
40+
41+
**Type:** Changed feature
42+
**Service category:** Provisioning
43+
**Product capability:** Outbound to SaaS Applications
44+
45+
46+
Accidental deletion of users in your apps or in your on-premises directory could be disastrous. We’re excited to announce the general availability of the accidental deletions prevention capability. When a provisioning job would cause a spike in deletions, it will first pause and provide you visibility into the potential deletions. You can then accept or reject the deletions and have time to update the job’s scope if necessary. For more information, see [Understand how expression builder in Application Provisioning works](../app-provisioning/expression-builder.md).
47+
48+
49+
---
50+
51+
### General availability - SSPR writeback is now available for disconnected forests using Azure AD Connect Cloud sync
52+
53+
54+
55+
**Type:** New feature
56+
**Service category:** Azure AD Connect Cloud Sync
57+
**Product capability:** Identity Lifecycle Management
58+
59+
Azure AD Connect Cloud Sync Password writeback now provides customers the ability to synchronize Azure AD password changes made in the cloud to an on-premises directory in real time. This can be accomplished using the lightweight Azure AD cloud provisioning agent. For more information, see: [Tutorial: Enable cloud sync self-service password reset writeback to an on-premises environment](../authentication/tutorial-enable-cloud-sync-sspr-writeback.md).
60+
61+
---
62+
63+
### General availability - Prevent accidental deletions
64+
65+
66+
67+
**Type:** New feature
68+
**Service category:** Provisioning
69+
**Product capability:** Outbound to SaaS Applications
70+
71+
72+
73+
Accidental deletion of users in any system could be disastrous. We’re excited to announce the general availability of the accidental deletions prevention capability as part of the Azure AD provisioning service. When the number of deletions to be processed in a single provisioning cycle spikes above a customer defined threshold, the Azure AD provisioning service will pause, provide you visibility into the potential deletions, and allow you to accept or reject the deletions. This functionality has historically been available for Azure AD Connect, and Azure AD Connect Cloud Sync. It's now available across the various provisioning flows, including both HR-driven provisioning and application provisioning.
74+
75+
For more information, see: [Enable accidental deletions prevention in the Azure AD provisioning service](../app-provisioning/accidental-deletions.md)
76+
77+
---
78+
79+
### General availability - Create group in administrative unit
80+
81+
**Type:** New feature
82+
**Service category:** RBAC
83+
**Product capability:** AuthZ/Access Delegation
84+
85+
86+
Groups Administrators and other roles scoped to an administrative unit can now create groups within the administrative unit. Previously, creating a new group in administrative unit required a two-step process to first create the group, then add the group to the administrative unit. The second step required a Privileged Role Administrator or Global Administrator. Now, groups can be directly created in an administrative unit by anyone with appropriate roles scoped to the administrative unit, and this no longer requires a higher privilege admin role. For more information, see: [Add users, groups, or devices to an administrative unit](../roles/admin-units-members-add.md).
87+
88+
---
89+
90+
### General availability - Number matching for Microsoft Authenticator notifications
91+
92+
93+
94+
**Type:** New feature
95+
**Service category:** Microsoft Authenticator App
96+
**Product capability:** User Authentication
97+
98+
To prevent accidental notification approvals, admins can now require users to enter the number displayed on the sign-in screen when approving an MFA notification in the Microsoft Authenticator app. We've also refreshed the Azure portal admin UX and Microsoft Graph APIs to make it easier for customers to manage Authenticator app feature roll-outs. As part of this update we have also added the highly requested ability for admins to exclude user groups from each feature.
99+
100+
The number matching feature greatly up-levels the security posture of the Microsoft Authenticator app and protects organizations from MFA fatigue attacks. We highly encourage our customers to adopt this feature applying the rollout controls we have built. Number Matching will begin to be enabled for all users of the Microsoft Authenticator app starting 27th of February 2023.
101+
102+
103+
For more information, see: [How to use number matching in multifactor authentication (MFA) notifications - Authentication methods policy](../authentication/how-to-mfa-number-match.md).
104+
105+
---
106+
107+
### General availability - Additional context in Microsoft Authenticator notifications
108+
109+
110+
111+
**Type:** New feature
112+
**Service category:** Microsoft Authenticator App
113+
**Product capability:** User Authentication
114+
115+
Reduce accidental approvals by showing users additional context in Microsoft Authenticator app notifications. Customers can enhance notifications with the following:
116+
117+
- Application Context: This feature will show users which application they're signing into.
118+
- Geographic Location Context: This feature will show users their sign-in location based on the IP address of the device they're signing into.
119+
120+
The feature is available for both MFA and Password-less Phone Sign-in notifications and greatly increases the security posture of the Microsoft Authenticator app. We've also refreshed the Azure portal Admin UX and Microsoft Graph APIs to make it easier for customers to manage Authenticator app feature roll-outs. As part of this update, we've also added the highly requested ability for admins to exclude user groups from certain features.
121+
122+
We highly encourage our customers to adopt these critical security features to reduce accidental approvals of Authenticator notifications by end users.
123+
124+
125+
For more information, see: [How to use additional context in Microsoft Authenticator notifications - Authentication methods policy](../authentication/how-to-mfa-additional-context.md).
126+
127+
---
128+
25129

26130
## October 2022
27131

articles/active-directory/manage-apps/configure-admin-consent-workflow.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -59,4 +59,4 @@ To configure the admin consent workflow programmatically, use the [Update adminC
5959

6060
[Grant tenant-wide admin consent to an application](grant-admin-consent.md)
6161

62-
[Reivew admin consent requests](review-admin-consent-requests.md)
62+
[Review admin consent requests](review-admin-consent-requests.md)

articles/aks/concepts-network.md

Lines changed: 9 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
title: Concepts - Networking in Azure Kubernetes Services (AKS)
33
description: Learn about networking in Azure Kubernetes Service (AKS), including kubenet and Azure CNI networking, ingress controllers, load balancers, and static IP addresses.
44
ms.topic: conceptual
5-
ms.date: 11/18/2022
5+
ms.date: 12/01/2022
66
ms.custom: fasttrack-edit
77

88
---
@@ -18,7 +18,7 @@ In a container-based, microservices approach to application development, applica
1818

1919
This article introduces the core concepts that provide networking to your applications in AKS:
2020

21-
* [Services](#services)
21+
* [Services and ServiceTypes](#services)
2222
* [Azure virtual networks](#azure-virtual-networks)
2323
* [Ingress controllers](#ingress-controllers)
2424
* [Network policies](#network-policies)
@@ -30,6 +30,7 @@ To allow access to your applications or between application components, Kubernet
3030
In Kubernetes:
3131

3232
* *Services* logically group pods to allow for direct access on a specific port via an IP address or DNS name.
33+
* *ServiceTypes* allow you to specify what kind of Service you want.
3334
* You can distribute traffic using a *load balancer*.
3435
* More complex routing of application traffic can also be achieved with *ingress controllers*.
3536
* You can *control outbound (egress) traffic* for cluster nodes.
@@ -39,11 +40,13 @@ The Azure platform also simplifies virtual networking for AKS clusters. When you
3940

4041
## Services
4142

42-
To simplify the network configuration for application workloads, Kubernetes uses *Services* to logically group a set of pods together and provide network connectivity. The following Service types are available:
43+
To simplify the network configuration for application workloads, Kubernetes uses *Services* to logically group a set of pods together and provide network connectivity. You can specify a Kubernetes *ServiceType* to specify what kind of Service you want, for example if you want to expose a Service onto an external IP address that's outside of your cluster. For more information, see the Kubernetes documentation for [Publishing Services (ServiceTypes)][service-types].
44+
45+
The following ServiceTypes are available:
4346

4447
* **ClusterIP**
4548

46-
ClusterIP creates an internal IP address for use within the AKS cluster. This Service is good for *internal-only applications* that support other workloads within the cluster.
49+
ClusterIP creates an internal IP address for use within the AKS cluster. This Service is good for *internal-only applications* that support other workloads within the cluster. This is the default that's used if you don't explicitly specify a type for a Service.
4750

4851
![Diagram showing ClusterIP traffic flow in an AKS cluster][aks-clusterip]
4952

@@ -55,7 +58,7 @@ To simplify the network configuration for application workloads, Kubernetes uses
5558

5659
* **LoadBalancer**
5760

58-
Creates an Azure load balancer resource, configures an external IP address, and connects the requested pods to the load balancer backend pool. To allow customers' traffic to reach the application, load balancing rules are created on the desired ports.
61+
LoadBalancer creates an Azure load balancer resource, configures an external IP address, and connects the requested pods to the load balancer backend pool. To allow customers' traffic to reach the application, load balancing rules are created on the desired ports.
5962

6063
![Diagram showing Load Balancer traffic flow in an AKS cluster][aks-loadbalancer]
6164

@@ -242,6 +245,7 @@ For more information on core Kubernetes and AKS concepts, see the following arti
242245
[cni-networking]: https://github.com/Azure/azure-container-networking/blob/master/docs/cni.md
243246
[kubenet]: https://kubernetes.netlify.app/docs/concepts/extend-kubernetes/compute-storage-net/network-plugins/#kubenet
244247
[k8s-service]: https://kubernetes.io/docs/concepts/services-networking/service/
248+
[service-types]: https://kubernetes.io/docs/concepts/services-networking/service/#publishing-services-service-types
245249

246250
<!-- LINKS - Internal -->
247251
[aks-http-routing]: http-application-routing.md

articles/aks/node-access.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -18,7 +18,7 @@ This article shows you how to create a connection to an AKS node and update the
1818

1919
## Before you begin
2020

21-
This article assumes you have an SSH key. If not, you can create an SSH key using [macOS or Linux][ssh-nix] or [Windows][ssh-windows]. If you use PuTTY Gen to create the key pair, save the key pair in an OpenSSH format rather than the default PuTTy private key format (.ppk file).
21+
This article assumes you have an SSH key. If not, you can create an SSH key using [macOS or Linux][ssh-nix] or [Windows][ssh-windows]. Make sure you save the key pair in an OpenSSH format, other formats like .ppk are not supported.
2222

2323
You also need the Azure CLI version 2.0.64 or later installed and configured. Run `az --version` to find the version. If you need to install or upgrade, see [Install Azure CLI][install-azure-cli].
2424

0 commit comments

Comments
 (0)