Skip to content

Commit b567a5e

Browse files
authored
Merge pull request #106484 from MicrosoftDocs/master
3/04 AM Publish
2 parents d45fd29 + 2ce7947 commit b567a5e

File tree

62 files changed

+604
-289
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

62 files changed

+604
-289
lines changed

.openpublishing.publish.config.json

Lines changed: 20 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -346,6 +346,26 @@
346346
"url": "https://github.com/Azure-Samples/azure-sdk-for-go-samples",
347347
"branch": "master"
348348
},
349+
{
350+
"path_to_root": "azure-sdk-for-java-event-hubs",
351+
"url": "https://github.com/Azure/azure-sdk-for-java/",
352+
"branch": "master"
353+
},
354+
{
355+
"path_to_root": "azure-sdk-for-java-script-event-hubs",
356+
"url": "https://github.com/Azure/azure-sdk-for-js/",
357+
"branch": "master"
358+
},
359+
{
360+
"path_to_root": "azure-sdk-for-net-event-hubs",
361+
"url": "https://github.com/Azure/azure-sdk-for-net/",
362+
"branch": "master"
363+
},
364+
{
365+
"path_to_root": "azure-sdk-for-python-event-hubs",
366+
"url": "https://github.com/Azure/azure-sdk-for-python/",
367+
"branch": "master"
368+
},
349369
{
350370
"path_to_root": "cosmos-dotnet-getting-started",
351371
"url": "https://github.com/Azure-Samples/cosmos-dotnet-getting-started",

articles/active-directory/cloud-provisioning/how-to-prerequisites.md

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -21,7 +21,7 @@ This article provides guidance on how to choose and use Azure Active Directory (
2121
## Cloud provisioning agent requirements
2222
You need the following to use Azure AD Connect cloud provisioning:
2323

24-
- A global administrator account for your Azure AD tenant.
24+
- A global administrator account for your Azure AD tenant that is not a guest user.
2525
- An on-premises server for the provisioning agent with Windows 2012 R2 or later.
2626
- On-premises firewall configurations.
2727

@@ -35,6 +35,10 @@ The rest of the document provides step-by-step instructions for these prerequisi
3535
1. Create a cloud-only global administrator account on your Azure AD tenant. This way, you can manage the configuration of your tenant if your on-premises services fail or become unavailable. Learn about how to [add a cloud-only global administrator account](../active-directory-users-create-azure-portal.md). Finishing this step is critical to ensure that you don't get locked out of your tenant.
3636
1. Add one or more [custom domain names](../active-directory-domains-add-azure-portal.md) to your Azure AD tenant. Your users can sign in with one of these domain names.
3737

38+
### In your directory in Active Directory
39+
40+
Run the [IdFix tool](https://docs.microsoft.com/office365/enterprise/prepare-directory-attributes-for-synch-with-idfix) to prepare the directory attributes for synchronization.
41+
3842
### In your on-premises environment
3943

4044
1. Identify a domain-joined host server running Windows Server 2012 R2 or greater with a minimum of 4-GB RAM and .NET 4.7.1+ runtime.

articles/active-directory/cloud-provisioning/reference-expressions.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -601,7 +601,7 @@ When **source** value matches a **key**, returns **value** for that **key**. If
601601

602602
| Name | Required/ Repeating | Type | Notes |
603603
| --- | --- | --- | --- |
604-
| **source** |Required |String |**Source** value to update. |
604+
| **source** |Required |String |**Source** value to check. |
605605
| **defaultValue** |Optional |String |Default value to be used when source doesn't match any keys. Can be empty string (""). |
606606
| **key** |Required |String |**Key** to compare **source** value with. |
607607
| **value** |Required |String |Replacement value for the **source** matching the key. |

articles/active-directory/cloud-provisioning/tutorial-pilot-aadc-aadccp.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -27,7 +27,7 @@ Before you try this tutorial, consider the following items:
2727
3. Ensure that the objects in the pilot scope have ms-ds-consistencyGUID populated so cloud provisioning hard matches the objects.
2828

2929
> [!NOTE]
30-
> Azure AD Connect sync does not populate *ms-ds-consistencyGUID* by default for group objects. Follow the steps documented in [this blog post](https://blogs.technet.microsoft.com/markrenoden/2017/10/13/choosing-a-sourceanchor-for-groups-in-multi-forest-sync-with-aad-connect/) to populate *ms-ds-consistencyGUID* for group objects.
30+
> Azure AD Connect sync does not populate *ms-ds-consistencyGUID* by default for group objects.
3131
3232
4. This is an advanced scenario. Ensure that you follow the steps documented in this tutorial precisely.
3333

articles/active-directory/hybrid/how-to-connect-fed-group-claims.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -26,7 +26,7 @@ Azure Active Directory can provide a users group membership information in token
2626
>
2727
>- Support for use of sAMAccountName and security identifier (SID) attributes synced from on-premises is designed to enable moving existing applications from AD FS and other identity providers. Groups managed in Azure AD do not contain the attributes necessary to emit these claims.
2828
>- In larger organizations the number of groups a user is a member of may exceed the limit that Azure Active Directory will add to a token. 150 groups for a SAML token, and 200 for a JWT. This can lead to unpredictable results. If your users have large numbers of group memberships, we recommend using the option to restrict the groups emitted in claims to the relevant groups for the application.
29-
>- For new application development, or in cases where the application can be configured for it, and where nested group support isn't required, we recommend that in-app authorization is based on application roles rather than groups. This limits the amount of infomation that needs to go into the token, is more secure, and separates user assignment from app configuration.
29+
>- For new application development, or in cases where the application can be configured for it, and where nested group support isn't required, we recommend that in-app authorization is based on application roles rather than groups. This limits the amount of information that needs to go into the token, is more secure, and separates user assignment from app configuration.
3030
3131
## Group claims for applications migrating from AD FS and other identity providers
3232

@@ -221,4 +221,4 @@ To emit group names to be returned in netbiosDomain\samAccountName format as the
221221

222222
[Methods for assigning users and groups to an app](../../active-directory/manage-apps/methods-for-assigning-users-and-groups.md#assign-groups)
223223

224-
[Configure role claims](../../active-directory/develop/active-directory-enterprise-app-role-management.md)
224+
[Configure role claims](../../active-directory/develop/active-directory-enterprise-app-role-management.md)

articles/active-directory/hybrid/how-to-connect-pta-quick-start.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -143,7 +143,7 @@ Second, you can create and run an unattended deployment script. This is useful w
143143
$cred = New-Object -TypeName System.Management.Automation.PSCredential -ArgumentList $User, $SecurePassword
144144
3. Go to **C:\Program Files\Microsoft Azure AD Connect Authentication Agent** and run the following script using the `$cred` object that you created:
145145

146-
RegisterConnector.ps1 -modulePath "C:\Program Files\Microsoft Azure AD Connect Authentication Agent\Modules\" -moduleName "AppProxyPSModule" -Authenticationmode Credentials -Usercredentials $cred -Feature PassthroughAuthentication
146+
RegisterConnector.ps1 -modulePath "C:\Program Files\Microsoft Azure AD Connect Authentication Agent\Modules\" -moduleName "PassthroughAuthPSModule" -Authenticationmode Credentials -Usercredentials $cred -Feature PassthroughAuthentication
147147

148148
>[!IMPORTANT]
149149
>If an Authentication Agent is installed on a Virtual Machine, you can't clone the Virtual Machine to setup another Authentication Agent. This method is **unsupported**.

articles/active-directory/hybrid/how-to-connect-syncservice-duplicate-attribute-resiliency.md

Lines changed: 5 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -20,7 +20,7 @@ ms.author: billmath
2020
ms.collection: M365-identity-device-management
2121
---
2222
# Identity synchronization and duplicate attribute resiliency
23-
Duplicate Attribute Resiliency is a feature in Azure Active Directory that will eliminate friction caused by **UserPrincipalName** and **ProxyAddress** conflicts when running one of Microsoft’s synchronization tools.
23+
Duplicate Attribute Resiliency is a feature in Azure Active Directory that will eliminate friction caused by **UserPrincipalName** and SMTP **ProxyAddress** conflicts when running one of Microsoft’s synchronization tools.
2424

2525
These two attributes are generally required to be unique across all **User**, **Group**, or **Contact** objects in a given Azure Active Directory tenant.
2626

@@ -36,7 +36,10 @@ If there is an attempt to provision a new object with a UPN or ProxyAddress valu
3636

3737
## Behavior with Duplicate Attribute Resiliency
3838
Instead of completely failing to provision or update an object with a duplicate attribute, Azure Active Directory “quarantines” the duplicate attribute which would violate the uniqueness constraint. If this attribute is required for provisioning, like UserPrincipalName, the service assigns a placeholder value. The format of these temporary values is
39-
***\<OriginalPrefix>+\<4DigitNumber>\@\<InitialTenantDomain>.onmicrosoft.com***”.
39+
_**\<OriginalPrefix>+\<4DigitNumber>\@\<InitialTenantDomain>.onmicrosoft.com**_.
40+
41+
The attribute resiliency process handles only UPN and SMTP **ProxyAddress** values.
42+
4043
If the attribute is not required, like a **ProxyAddress**, Azure Active Directory simply quarantines the conflict attribute and proceeds with the object creation or update.
4144

4245
Upon quarantining the attribute, information about the conflict is sent in the same error report email used in the old behavior. However, this info only appears in the error report one time, when the quarantine happens, it does not continue to be logged in future emails. Also, since the export for this object has succeeded, the sync client does not log an error and does not retry the create / update operation upon subsequent sync cycles.

articles/active-directory/hybrid/how-to-connect-syncservice-features.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -91,7 +91,7 @@ Historically, updates to the UserPrincipalName attribute using the sync service
9191

9292
For more details, see [User names in Office 365, Azure, or Intune don't match the on-premises UPN or alternate login ID](https://support.microsoft.com/kb/2523192).
9393

94-
Enabling this feature allows the sync engine to update the userPrincipalName when it is changed on-premises and you use password hash sync or pass-through authentication. If you use federation, this feature is not supported.
94+
Enabling this feature allows the sync engine to update the userPrincipalName when it is changed on-premises and you use password hash sync or pass-through authentication.
9595

9696
This feature is on by default for newly created Azure AD directories. You can see if this feature is enabled for you by running:
9797

articles/active-directory/hybrid/reference-connect-tls-enforcement.md

Lines changed: 28 additions & 14 deletions
Original file line numberDiff line numberDiff line change
@@ -30,13 +30,20 @@ In order to force the Azure AD Connect server to only use TLS 1.2 the registry o
3030
3131

3232
### Enable TLS 1.2
33-
- [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\v4.0.30319] "SystemDefaultTlsVersions"=dword:00000001 "SchUseStrongCrypto"=dword:0000001
34-
- [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319]
35-
"SystemDefaultTlsVersions"=dword:00000001 "SchUseStrongCrypto"=dword:00000001
36-
- [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Server] "Enabled"=dword:00000001
37-
- [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Server] "DisabledByDefault"=dword:00000000
38-
- [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Client] "Enabled"=dword:00000001
39-
- [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Client] "DisabledByDefault"=dword:00000000
33+
- [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\\.NETFramework\v4.0.30319]
34+
- "SystemDefaultTlsVersions"=dword:00000001
35+
- "SchUseStrongCrypto"=dword:0000001
36+
- [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\\.NETFramework\v4.0.30319]
37+
- "SystemDefaultTlsVersions"=dword:00000001
38+
- "SchUseStrongCrypto"=dword:00000001
39+
- [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Server]
40+
- "Enabled"=dword:00000001
41+
- [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Server]
42+
- "DisabledByDefault"=dword:00000000
43+
- [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Client]
44+
- "Enabled"=dword:00000001
45+
- [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Client]
46+
- "DisabledByDefault"=dword:00000000
4047

4148
### PowerShell script to enable TLS 1.2
4249
You can use the following PowerShell script to enable TLS 1.2 on your Azure AD Connect server.
@@ -69,13 +76,20 @@ You can use the following PowerShell script to enable TLS 1.2 on your Azure AD C
6976
```
7077

7178
### Disable TLS 1.2
72-
- [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\v4.0.30319] "SystemDefaultTlsVersions"=dword:00000000 "SchUseStrongCrypto"=dword:0000000
73-
- [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319]
74-
"SystemDefaultTlsVersions"=dword:00000000 "SchUseStrongCrypto"=dword:00000000
75-
- [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Server] "Enabled"=dword:00000000
76-
- [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Server] "DisabledByDefault"=dword:00000001
77-
- [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Client] "Enabled"=dword:00000000
78-
- [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Client] "DisabledByDefault"=dword:00000001
79+
- [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\\.NETFramework\v4.0.30319]
80+
- "SystemDefaultTlsVersions"=dword:00000000
81+
- "SchUseStrongCrypto"=dword:0000000
82+
- [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\\.NETFramework\v4.0.30319]
83+
- "SystemDefaultTlsVersions"=dword:00000000
84+
- "SchUseStrongCrypto"=dword:00000000
85+
- [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Server]
86+
- "Enabled"=dword:00000000
87+
- [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Server]
88+
- "DisabledByDefault"=dword:00000001
89+
- [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Client]
90+
- "Enabled"=dword:00000000
91+
- [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Client]
92+
- "DisabledByDefault"=dword:00000001
7993

8094
### PowerShell script to disable TLS 1.2
8195
You can use the following PowerShell script to disable TLS 1.2 on your Azure AD Connect server.\

articles/active-directory/privileged-identity-management/pim-troubleshoot.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -31,7 +31,7 @@ This problem can happen when the User Access Administrator role for the PIM serv
3131

3232
### Resolution
3333

34-
Assign the User Access Administrator role to the Privileged identity Management service principal name (MS–PIM) at the subscription level. This assignment should allow the Privileged identity Management service to access the Azure resources. The role can be assigned on a management group level or at the subscription level, depending on your requirements. For more information service principals, see [Assign an application to a role](https://docs.microsoft.com/azure/active-directory/develop/howto-create-service-principal-portal#assign-the-application-to-a-role).
34+
Assign the User Access Administrator role to the Privileged identity Management service principal name (MS–PIM) at the subscription level. This assignment should allow the Privileged identity Management service to access the Azure resources. The role can be assigned on a management group level or at the subscription level, depending on your requirements. For more information service principals, see [Assign an application to a role](https://docs.microsoft.com/azure/active-directory/develop/howto-create-service-principal-portal#assign-a-role-to-the-application).
3535

3636
## Next steps
3737

0 commit comments

Comments
 (0)