Skip to content

Commit b3a76e7

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into jammart-LRS2ZRS-cust-init-GA
2 parents 416018f + d13ed0d commit b3a76e7

File tree

272 files changed

+1034
-627
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

272 files changed

+1034
-627
lines changed

articles/active-directory/cloud-infrastructure-entitlement-management/how-to-create-group-based-permissions.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ ms.service: active-directory
88
ms.subservice: ciem
99
ms.workload: identity
1010
ms.topic: how-to
11-
ms.date: 02/23/2022
11+
ms.date: 02/03/2023
1212
ms.author: jfields
1313
---
1414

@@ -33,15 +33,15 @@ This article describes how you can create and manage group-based permissions in
3333
1. Select **Next**
3434

3535
1. If you selected **Admin for all Authorization System Types**
36-
- Select Identities for each Authorization System that you would like members of this group to Request on.
36+
- Select Identities to add for each Authorization System. Added Identities will have access to submit requests from the **Remediation** tab.
3737

3838
1. If you selected **Admin for selected Authorization System Types**
3939
- Select **Viewer**, **Controller**, or **Approver** for the **Authorization System Types** you want.
40-
- Select **Next** and then select Identities for each Authorization System that you would like members of this group to Request on.
40+
- Select **Next** and then select Select Identities to add for each Authorization System. Added Identities will have access to submit requests from the **Remediation** tab.
4141

4242
1. If you select **Custom**, select the **Authorization System Types** you want.
4343
- Select **Viewer**, **Controller**, or **Approver** for the **Authorization Systems** you want.
44-
- Select **Next** and then select Identities for each Authorization System that you would like members of this group to Request on.
44+
- Select **Next** and then select Select Identities to add for each Authorization System. Added Identities will have access to submit requests from the **Remediation** tab.
4545

4646
1. Select **Save**, The following message appears: **New Group Has been Created Successfully.**
4747
1. To see the group you created in the **Groups** table, refresh the page.

articles/active-directory/conditional-access/howto-conditional-access-session-lifetime.md

Lines changed: 23 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -58,27 +58,40 @@ Sign-in frequency previously applied to only to the first factor authentication
5858

5959
### User sign-in frequency and device identities
6060

61-
On Azure AD joined, hybrid Azure AD joined, or Azure AD registered devices, unlocking the device or signing in interactively will satisfy the sign-in frequency policy. In the following two examples user sign-in frequency is set to 1 hour:
61+
On Azure AD joined and hybrid Azure AD joined devices, unlocking the device, or signing in interactively will only refresh the Primary Refresh Token (PRT) every 4 hours. The last refresh timestamp recorded for PRT compared with the current timestamp must be within the time allotted in SIF policy for PRT to satisfy SIF and grant access to a PRT that has an existing MFA claim. On [Azure AD registered devices](/active-directory/devices/concept-azure-ad-register), unlock/sign-in would not satisfy the SIF policy because the user is not accessing an Azure AD registered device via an Azure AD account. However, the [Azure AD WAM](/azure/active-directory/develop/scenario-desktop-acquire-token-wam) plugin can refresh a PRT during native application authentication using WAM.
6262

63-
Example 1:
63+
Note: The timestamp captured from user log-in is not necessarily the same as the last recorded timestamp of PRT refresh because of the 4-hour refresh cycle. The case when it is the same is when a PRT has expired and a user log-in refreshes it for 4 hours. In the following examples, assume SIF policy is set to 1 hour and PRT is refreshed at 00:00.
64+
65+
Example 1: *when you continue to work on the same doc in SPO for an hour*
6466

6567
- At 00:00, a user signs in to their Windows 10 Azure AD joined device and starts work on a document stored on SharePoint Online.
6668
- The user continues working on the same document on their device for an hour.
6769
- At 01:00, the user is prompted to sign in again based on the sign-in frequency requirement in the Conditional Access policy configured by their administrator.
6870

69-
Example 2:
71+
Example 2: *when pausing work with a background task running in the browser, then interacting again after the SIF policy time has passed*
7072

71-
- At 00:00, a user signs in to their Windows 10 Azure AD joined device and starts work on a document stored on SharePoint Online.
73+
- At 00:00, a user signs in to their Windows 10 Azure AD joined device and starts to upload a document to SharePoint Online.
74+
- At 00:10, the user gets up and takes a break locking their device. The background upload continues to SharePoint Online.
75+
- At 02:45, the user returns from their break and unlocks the device. The background upload shows completion.
76+
- At 02:45, the user is prompted to sign in when they interact again based on the sign-in frequency requirement in the Conditional Access policy configured by their administrator since the last sign-in happened at 00:00.
77+
78+
If the client app (under activity details) is a Browser, we defer sign in frequency enforcement of events/policies on background services until the next user interaction.   
79+
80+
Example 3: *with 4-hour refresh cycle of primary refresh token from unlock*
81+
82+
Scenario 1 - User returns within cycle
83+
84+
- At 00:00, a user signs into their Windows 10 Azure AD joined device and starts work on a document stored on SharePoint Online.
7285
- At 00:30, the user gets up and takes a break locking their device.
7386
- At 00:45, the user returns from their break and unlocks the device.
74-
- At 01:45, the user is prompted to sign in again based on the sign-in frequency requirement in the Conditional Access policy configured by their administrator since the last sign-in happened at 00:45.
87+
- At 01:00, the user is prompted to sign in again based on the sign-in frequency requirement in the Conditional Access policy configured by their administrator, 1 hour after the initial sign-in.
7588

76-
Example 3: If the client app (under activity details) is a Browser, we defer sign in frequency enforcement of events/policies on background services until the next user interaction.
89+
Scenario 2 - User returns outside cycle
7790

78-
- At 00:00, a user signs in to their Windows 10 Azure AD joined device and starts to upload a document to SharePoint Online.
79-
- At 00:10, the user gets up and takes a break locking their device. The background upload continues to SharePoint Online.
80-
- At 02:45, the user returns from their break and unlocks the device. The background upload shows completion.
81-
- At 02:45, the user is prompted to sign in when they interact again based on the sign-in frequency requirement in the Conditional Access policy configured by their administrator since the last sign-in happened at 00:00.
91+
- At 00:00, a user signs into their Windows 10 Azure AD joined device and starts work on a document stored on SharePoint Online.
92+
- At 00:30, the user gets up and takes a break locking their device.
93+
- At 04:45, the user returns from their break and unlocks the device.
94+
- At 05:45, the user is prompted to sign in again based on the sign-in frequency requirement in the Conditional Access policy configured by their administrator, 1 hour after the PRT was refreshed at 04:45 (over 4hrs after the initial sign-in at 00:00).
8295

8396
### Require reauthentication every time
8497

articles/active-directory/fundamentals/whats-deprecated-azure-ad.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -29,11 +29,11 @@ Use the following table to learn about changes including deprecations, retiremen
2929
3030
|Functionality, feature, or service|Change|New tenant change date |Current tenant change date|
3131
|---|---|---|---|
32-
|[Azure AD Graph API](https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/microsoft-entra-change-announcements-september-2022-train/ba-p/2967454)|Deprecation|Jun 30, 2022|Jun 30, 2022|
33-
|Microsoft Authenticator app [Number matching](https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/defend-your-users-from-mfa-fatigue-attacks/ba-p/2365677)|Feature change|Feb 27, 2023|Feb 27, 2023|
32+
|Microsoft Authenticator app [Number matching](../authentication/how-to-mfa-number-match.md)|Feature change|Feb 27, 2023|Feb 27, 2023|
3433
|Azure AD DS [virtual network deployments](../../active-directory-domain-services/migrate-from-classic-vnet.md)|Retirement|Mar 1, 2023|Mar 1, 2023|
3534
|[License management API, PowerShell](https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/migrate-your-apps-to-access-the-license-managements-apis-from/ba-p/2464366)|Retirement|Nov 1, 2022|Mar 31, 2023|
36-
|[Azure AD Authentication Library (ADAL)](https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/microsoft-entra-change-announcements-september-2022-train/ba-p/2967454)|Retirement|Jun 2023|Jun 2023|
35+
|[Azure AD Authentication Library (ADAL)](https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/microsoft-entra-change-announcements-september-2022-train/ba-p/2967454)|Retirement|Jun 30, 2023|Jun 30, 2023|
36+
|[Azure AD Graph API](https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/microsoft-entra-change-announcements-september-2022-train/ba-p/2967454)|Deprecation|Jun 30, 2023|Jun 30, 2023|
3737
|[Azure AD PowerShell](https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/microsoft-entra-change-announcements-september-2022-train/ba-p/2967454)|Retirement|Jun 30, 2023|Jun 30, 2023|
3838
|[Azure AD MFA Server](https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/microsoft-entra-change-announcements-september-2022-train/ba-p/2967454)|Retirement|Sep 30, 2024|Sep 30, 2024|
3939

articles/active-directory/hybrid/how-to-connect-group-writeback-v2.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -19,7 +19,7 @@ ms.collection: M365-identity-device-management
1919
Group writeback allows you to write cloud groups back to your on-premises Active Directory instance by using Azure Active Directory (Azure AD) Connect sync. You can use this feature to manage groups in the cloud, while controlling access to on-premises applications and resources.
2020

2121
> [!NOTE]
22-
> The group writeback functionality is currently in Public Preview as we are collecting customer feedback and telemetry. Please refer to [the limitations](#understand-limitations-of-public-preview) before you enable this functionality.
22+
> The group writeback functionality is currently in Public Preview as we are collecting customer feedback and telemetry. Please refer to [the limitations](#understand-limitations-of-public-preview) before you enable this functionality. You should not deploy the functionality to write back security groups in your production environment. We are planning to replace the AADConnect security group writeback functionality with the new Cloud Sync group writeback feature, and when this releases we will remove the AADConnect Group Writeback functionality. This does not impact M365 group writeback funcitonality, which will remain unchanged.
2323
2424

2525
There are two versions of group writeback. The original version is in general availability and is limited to writing back Microsoft 365 groups to your on-premises Active Directory instance as distribution groups. The new, expanded version of group writeback is in public preview and enables the following capabilities:

articles/aks/http-proxy.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -107,7 +107,7 @@ In your template, provide values for *httpProxy*, *httpsProxy*, and *noProxy*. I
107107

108108
## Updating Proxy configurations
109109

110-
Values for *httpProxy*, and *httpsProxy* can't be changed after cluster creation. However, to support rolling CA certs and No Proxy settings, the values for *trustedCa* and *NoProxy* can be changed and applied to the cluster with the [az aks update][az-aks-update] command.
110+
Values for *httpProxy*, and *httpsProxy* can't be changed after cluster creation. However, the values for *trustedCa* and *NoProxy* can be changed and applied to the cluster with the [az aks update][az-aks-update] command. An aks update for *NoProxy* will automatically inject new environment variables into pods with the new *NoProxy* values. Pods must be rotated for the apps to pick it up. For components under kubernetes, like containerd and the node itself, this won't take effect until a node image upgrade is performed.
111111

112112
For example, assuming a new file has been created with the base64 encoded string of the new CA cert called *aks-proxy-config-2.json*, the following action updates the cluster. Or, you need to add new endpoint urls for your applications to No Proxy:
113113

articles/azure-arc/data/create-data-controller-using-kubernetes-native-tools.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -42,10 +42,10 @@ Save a copy of [bootstrapper-unified.yaml](https://raw.githubusercontent.com/mic
4242

4343
> [!IMPORTANT]
4444
> The bootstrapper-unified.yaml template file defaults to pulling the bootstrapper container image from the Microsoft Container Registry (MCR). If your environment can't directly access the Microsoft Container Registry, you can do the following:
45-
- Follow the steps to [pull the container images from the Microsoft Container Registry and push them to a private container registry](offline-deployment.md).
46-
- [Create an image pull secret](https://kubernetes.io/docs/tasks/configure-pod-container/pull-image-private-registry/#create-a-secret-by-providing-credentials-on-the-command-line) named `arc-private-registry` for your private container registry.
47-
- Change the image URL for the bootstrapper image in the bootstrap.yaml file.
48-
- Replace `arc-private-registry` in the bootstrap.yaml file if a different name was used for the image pull secret.
45+
> - Follow the steps to [pull the container images from the Microsoft Container Registry and push them to a private container registry](offline-deployment.md).
46+
> - [Create an image pull secret](https://kubernetes.io/docs/tasks/configure-pod-container/pull-image-private-registry/#create-a-secret-by-providing-credentials-on-the-command-line) named `arc-private-registry` for your private container registry.
47+
> - Change the image URL for the bootstrapper image in the bootstrap.yaml file.
48+
> - Replace `arc-private-registry` in the bootstrap.yaml file if a different name was used for the image pull secret.
4949
5050
Run the following command to create the namespace and bootstrapper service with the edited file.
5151

articles/azure-arc/kubernetes/extensions-release.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
---
22
title: "Available extensions for Azure Arc-enabled Kubernetes clusters"
3-
ms.date: 01/23/2023
3+
ms.date: 02/03/2023
44
ms.topic: how-to
55
description: "See which extensions are currently available for Azure Arc-enabled Kubernetes clusters and view release notes."
66
---
@@ -92,7 +92,7 @@ For more information, see [Introduction to Kubernetes compute target in AzureML]
9292

9393
## Flux (GitOps)
9494

95-
[GitOps on Azure Arc-enabled Kubernetes](conceptual-gitops-flux2.md) uses [Flux v2](https://fluxcd.io/docs/), a popular open-source tool set, to help manage cluster configuration and application deployment. GitOps is enabled in the cluster as a `Microsoft.KubernetesConfiguration/extensions/microsoft.flux` cluster extension resource.
95+
[GitOps on AKS and Azure Arc-enabled Kubernetes](conceptual-gitops-flux2.md) uses [Flux v2](https://fluxcd.io/docs/), a popular open-source tool set, to help manage cluster configuration and application deployment. GitOps is enabled in the cluster as a `Microsoft.KubernetesConfiguration/extensions/microsoft.flux` cluster extension resource.
9696

9797
For more information, see [Tutorial: Deploy applications using GitOps with Flux v2](tutorial-use-gitops-flux2.md).
9898

articles/azure-arc/kubernetes/quickstart-connect-cluster.md

Lines changed: 6 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
title: "Quickstart: Connect an existing Kubernetes cluster to Azure Arc"
33
description: In this quickstart, you learn how to connect an Azure Arc-enabled Kubernetes cluster.
44
ms.topic: quickstart
5-
ms.date: 11/04/2022
5+
ms.date: 02/03/2023
66
ms.custom: template-quickstart, mode-other, devx-track-azurecli, devx-track-azurepowershell
77
ms.devlang: azurecli
88
---
@@ -45,6 +45,8 @@ For a conceptual look at connecting clusters to Azure Arc, see [Azure Arc-enable
4545
>[!NOTE]
4646
> The cluster needs to have at least one node of operating system and architecture type `linux/amd64`. Clusters with only `linux/arm64` nodes aren't yet supported.
4747
48+
* At least 850 MB free for the Arc agents that will be deployed on the cluster, and capacity to use approximately 7% of a single CPU. For a multi-node Kubernetes cluster environment, pods can get scheduled on different nodes.
49+
4850
* A [kubeconfig file](https://kubernetes.io/docs/concepts/configuration/organize-cluster-access-kubeconfig/) and context pointing to your cluster.
4951

5052
* Install [Helm 3](https://helm.sh/docs/intro/install). Ensure that the Helm 3 version is < 3.7.0.
@@ -62,6 +64,7 @@ For a conceptual look at connecting clusters to Azure Arc, see [Azure Arc-enable
6264
```azurepowershell-interactive
6365
Install-Module -Name Az.ConnectedKubernetes
6466
```
67+
6568
* An identity (user or service principal) which can be used to [log in to Azure PowerShell](/powershell/azure/authenticate-azureps) and connect your cluster to Azure Arc.
6669
6770
> [!IMPORTANT]
@@ -83,6 +86,8 @@ For a conceptual look at connecting clusters to Azure Arc, see [Azure Arc-enable
8386
>[!NOTE]
8487
> The cluster needs to have at least one node of operating system and architecture type `linux/amd64`. Clusters with only `linux/arm64` nodes aren't yet supported.
8588
89+
* At least 850 MB free for the Arc agents that will be deployed on the cluster, and capacity to use approximately 7% of a single CPU. For a multi-node Kubernetes cluster environment, pods can get scheduled on different nodes.
90+
8691
* A [kubeconfig file](https://kubernetes.io/docs/concepts/configuration/organize-cluster-access-kubeconfig/) and context pointing to your cluster.
8792
8893
* Install [Helm 3](https://helm.sh/docs/intro/install). Ensure that the Helm 3 version is < 3.7.0.

articles/azure-fluid-relay/how-tos/connect-fluid-azure-service.md

Lines changed: 4 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -26,12 +26,14 @@ The sections below will explain how to use `AzureClient` in your own application
2626
To connect to an Azure Fluid Relay instance, you first need to create an `AzureClient`. You must provide some configuration parameters including the tenant ID, service URL, and a token provider to generate the JSON Web Token (JWT) that will be used to authorize the current user against the service. The [@fluidframework/test-client-utils](https://fluidframework.com/docs/apis/test-client-utils/) package provides an [InsecureTokenProvider](https://fluidframework.com/docs/apis/test-client-utils/insecuretokenprovider-class) that can be used for development purposes.
2727

2828
> [!CAUTION]
29-
> The `InsecureTokenProvider` should only be used for development purposes because **using it exposes the tenant key secret in your client-side code bundle.** This must be replaced with an implementation of [ITokenProvider](https://fluidframework.com/docs/apis/azure-client/itokenprovider-interface/) that fetches the token from your own backend service that is responsible for signing it with the tenant key. An example implementation is [AzureFunctionTokenProvider](https://fluidframework.com/docs/apis/azure-client/azurefunctiontokenprovider-class). For more information, see [How to: Write a TokenProvider with an Azure Function](../how-tos/azure-function-token-provider.md).
29+
> The `InsecureTokenProvider` should only be used for development purposes because **using it exposes the tenant key secret in your client-side code bundle.** This must be replaced with an implementation of [ITokenProvider](https://fluidframework.com/docs/apis/azure-client/itokenprovider-interface/) that fetches the token from your own backend service that is responsible for signing it with the tenant key. An example implementation is [AzureFunctionTokenProvider](https://fluidframework.com/docs/apis/azure-client/azurefunctiontokenprovider-class). For more information, see [How to: Write a TokenProvider with an Azure Function](../how-tos/azure-function-token-provider.md). Note that the `id` and `name` fields are arbitrary.
3030
3131
```javascript
32+
const user = { id: "userId", name: "userName" };
33+
3234
const config = {
3335
tenantId: "myTenantId",
34-
tokenProvider: new InsecureTokenProvider("myTenantKey", { id: "userId" }),
36+
tokenProvider: new InsecureTokenProvider("myTenantKey", user),
3537
endpoint: "https://myServiceEndpointUrl",
3638
type: "remote",
3739
};

0 commit comments

Comments
 (0)