Skip to content

Commit b5d0308

Browse files
committed
Merge branch 'master' of https://github.com/MicrosoftDocs/azure-docs-pr into PrivateLinks
2 parents 509125e + e0fd523 commit b5d0308

File tree

124 files changed

+1525
-963
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

124 files changed

+1525
-963
lines changed

articles/active-directory-b2c/saml-technical-profile.md

Lines changed: 27 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: celestedg
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: reference
12-
ms.date: 02/13/2020
12+
ms.date: 03/30/2020
1313
ms.author: mimart
1414
ms.subservice: B2C
1515
---
@@ -86,11 +86,32 @@ The **Name** attribute of the Protocol element needs to be set to `SAML2`.
8686

8787
The **OutputClaims** element contains a list of claims returned by the SAML identity provider under the `AttributeStatement` section. You may need to map the name of the claim defined in your policy to the name defined in the identity provider. You can also include claims that aren't returned by the identity provider as long as you set the `DefaultValue` attribute.
8888

89-
To read the SAML assertion **NamedId** in **Subject** as a normalized claim, set the claim **PartnerClaimType** to `assertionSubjectName`. Make sure the **NameId** is the first value in assertion XML. When you define more than one assertion, Azure AD B2C picks the subject value from the last assertion.
89+
### Subject name output claim
90+
91+
To read the SAML assertion **NameId** in the **Subject** as a normalized claim, set the claim **PartnerClaimType** to value of the `SPNameQualifier` attribute. If the `SPNameQualifier`attribute is not presented, set the claim **PartnerClaimType** to value of the `NameQualifier` attribute.
9092

91-
The **OutputClaimsTransformations** element may contain a collection of **OutputClaimsTransformation** elements that are used to modify the output claims or generate new ones.
9293

93-
The following example shows the claims returned by the Facebook identity provider:
94+
SAML assertion:
95+
96+
```XML
97+
<saml:Subject>
98+
<saml:NameID SPNameQualifier="http://your-idp.com/unique-identifier" Format="urn:oasis:names:tc:SAML:2.0:nameid-format:transient">[email protected]</saml:NameID>
99+
<SubjectConfirmation Method="urn:oasis:names:tc:SAML:2.0:cm:bearer">
100+
<SubjectConfirmationData InResponseTo="_cd37c3f2-6875-4308-a9db-ce2cf187f4d1" NotOnOrAfter="2020-02-15T16:23:23.137Z" Recipient="https://your-tenant.b2clogin.com/your-tenant.onmicrosoft.com/B2C_1A_TrustFrameworkBase/samlp/sso/assertionconsumer" />
101+
</SubjectConfirmation>
102+
</saml:SubjectConfirmation>
103+
</saml:Subject>
104+
```
105+
106+
Output claim:
107+
108+
```XML
109+
<OutputClaim ClaimTypeReferenceId="issuerUserId" PartnerClaimType="http://your-idp.com/unique-identifier" />
110+
```
111+
112+
If both `SPNameQualifier` or `NameQualifier` attributes are not presented in the SAML assertion, set the claim **PartnerClaimType** to `assertionSubjectName`. Make sure the **NameId** is the first value in assertion XML. When you define more than one assertion, Azure AD B2C picks the subject value from the last assertion.
113+
114+
The following example shows the claims returned by a SAML identity provider:
94115

95116
- The **issuerUserId** claim is mapped to the **assertionSubjectName** claim.
96117
- The **first_name** claim is mapped to the **givenName** claim.
@@ -115,6 +136,8 @@ The technical profile also returns claims that aren't returned by the identity p
115136
</OutputClaims>
116137
```
117138

139+
The **OutputClaimsTransformations** element may contain a collection of **OutputClaimsTransformation** elements that are used to modify the output claims or generate new ones.
140+
118141
## Metadata
119142

120143
| Attribute | Required | Description |

articles/active-directory-domain-services/network-considerations.md

Lines changed: 4 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -5,12 +5,11 @@ services: active-directory-ds
55
author: iainfoulds
66
manager: daveba
77

8-
ms.assetid: 23a857a5-2720-400a-ab9b-1ba61e7b145a
98
ms.service: active-directory
109
ms.subservice: domain-services
1110
ms.workload: identity
1211
ms.topic: conceptual
13-
ms.date: 01/21/2020
12+
ms.date: 03/30/2020
1413
ms.author: iainfou
1514

1615
---
@@ -72,7 +71,7 @@ You can connect a virtual network to another virtual network (VNet-to-VNet) in t
7271

7372
![Virtual network connectivity using a VPN Gateway](./media/active-directory-domain-services-design-guide/vnet-connection-vpn-gateway.jpg)
7473

75-
For more information on using virtual private networking, read [Configure a VNet-to-VNet VPN gateway connection by using the Azure portal](https://docs.microsoft.com/azure/vpn-gateway/vpn-gateway-howto-vnet-vnet-resource-manager-portal).
74+
For more information on using virtual private networking, read [Configure a VNet-to-VNet VPN gateway connection by using the Azure portal](../vpn-gateway/vpn-gateway-howto-vnet-vnet-resource-manager-portal.md).
7675

7776
## Name resolution when connecting virtual networks
7877

@@ -93,11 +92,11 @@ An Azure AD DS managed domain creates some networking resources during deploymen
9392
| Load balancer rules | When an Azure AD DS managed domain is configured for secure LDAP on TCP port 636, three rules are created and used on a load balancer to distribute the traffic. |
9493

9594
> [!WARNING]
96-
> Don't delete any of the network resource created by Azure AD DS. If you delete any of the network resources, an Azure AD DS service outage occurs.
95+
> Don't delete or modify any of the network resource created by Azure AD DS, such as manually configuring the load balancer or rules. If you delete or modify any of the network resources, an Azure AD DS service outage may occur.
9796
9897
## Network security groups and required ports
9998

100-
A [network security group (NSG)](https://docs.microsoft.com/azure/virtual-network/virtual-networks-nsg) contains a list of rules that allow or deny network traffic to traffic in an Azure virtual network. A network security group is created when you deploy Azure AD DS that contains a set of rules that let the service provide authentication and management functions. This default network security group is associated with the virtual network subnet your Azure AD DS managed domain is deployed into.
99+
A [network security group (NSG)](../virtual-network/virtual-networks-nsg.md) contains a list of rules that allow or deny network traffic to traffic in an Azure virtual network. A network security group is created when you deploy Azure AD DS that contains a set of rules that let the service provide authentication and management functions. This default network security group is associated with the virtual network subnet your Azure AD DS managed domain is deployed into.
101100

102101
The following network security group rules are required for Azure AD DS to provide authentication and management services. Don't edit or delete these network security group rules for the virtual network subnet your Azure AD DS managed domain is deployed into.
103102

articles/active-directory/governance/entitlement-management-access-package-first.md

Lines changed: 29 additions & 25 deletions
Original file line numberDiff line numberDiff line change
@@ -12,7 +12,7 @@ ms.tgt_pltfrm: na
1212
ms.devlang: na
1313
ms.topic: tutorial
1414
ms.subservice: compliance
15-
ms.date: 10/22/2019
15+
ms.date: 03/30/2020
1616
ms.author: ajburnle
1717
ms.reviewer: markwahl-msft
1818
ms.collection: M365-identity-device-management
@@ -82,79 +82,83 @@ An *access package* is a bundle of resources that a team or project needs and is
8282

8383
1. In the Azure portal, in the left navigation, click **Azure Active Directory**.
8484

85-
1. In the left menu, click **Identity Governance**
85+
2. In the left menu, click **Identity Governance**
8686

87-
1. In the left menu, click **Access packages**. If you see **Access denied**, ensure that an Azure AD Premium P2 license is present in your directory.
87+
3. In the left menu, click **Access packages**. If you see **Access denied**, ensure that an Azure AD Premium P2 license is present in your directory.
8888

89-
1. Click **New access package**.
89+
4. Click **New access package**.
9090

9191
![Entitlement management in the Azure portal](./media/entitlement-management-shared/access-packages-list.png)
9292

93-
1. On the **Basics** tab, type the name **Marketing Campaign** access package and description **Access to resources for the campaign**.
93+
5. On the **Basics** tab, type the name **Marketing Campaign** access package and description **Access to resources for the campaign**.
9494

95-
1. Leave the **Catalog** drop-down list set to **General**.
95+
6. Leave the **Catalog** drop-down list set to **General**.
9696

9797
![New access package - Basics tab](./media/entitlement-management-access-package-first/basics.png)
9898

99-
1. Click **Next** to open the **Resource roles** tab.
99+
7. Click **Next** to open the **Resource roles** tab.
100100

101101
On this tab, you select the resources and the resource role to include in the access package.
102102

103-
1. Click **Groups and Teams**.
103+
8. Click **Groups and Teams**.
104104

105-
1. In the Select groups pane, find and select the **Marketing resources** group you created earlier.
105+
9. In the Select groups pane, find and select the **Marketing resources** group you created earlier.
106106

107107
By default, you see groups inside and outside the **General** catalog. When you select a group outside of the **General** catalog, it will be added to the **General** catalog.
108108

109109
![New access package - Resource roles tab](./media/entitlement-management-access-package-first/resource-roles-select-groups.png)
110110

111-
1. Click **Select** to add the group to the list.
111+
10. Click **Select** to add the group to the list.
112112

113-
1. In the **Role** drop-down list, select **Member**.
113+
11. In the **Role** drop-down list, select **Member**.
114114

115115
![New access package - Resource roles tab](./media/entitlement-management-access-package-first/resource-roles.png)
116116

117-
1. Click **Next** to open the **Requests** tab.
117+
>[!NOTE]
118+
> When using [dynamic groups](../users-groups-roles/groups-create-rule.md) you will not see any other roles available besides owner. This is by design.
119+
> ![Scenario overview](./media/entitlement-management-access-package-first/dynamic-group-warning.png)
120+
121+
12. Click **Next** to open the **Requests** tab.
118122

119123
On this tab, you create a request policy. A *policy* defines the rules or guardrails to access an access package. You create a policy that allows a specific user in the resource directory to request this access package.
120124

121-
1. In the **Users who can request access** section, click **For users in your directory** and then click **Specific users and groups**.
125+
13. In the **Users who can request access** section, click **For users in your directory** and then click **Specific users and groups**.
122126

123127
![New access package - Requests tab](./media/entitlement-management-access-package-first/requests.png)
124128

125-
1. Click **Add users and groups**.
129+
14. Click **Add users and groups**.
126130

127-
1. In the Select users and groups pane, select the **Requestor1** user you created earlier.
131+
15. In the Select users and groups pane, select the **Requestor1** user you created earlier.
128132

129133
![New access package - Requests tab - Select users and groups](./media/entitlement-management-access-package-first/requests-select-users-groups.png)
130134

131-
1. Click **Select**.
135+
16. Click **Select**.
132136

133-
1. Scroll down to the **Approval** and **Enable requests** sections.
137+
17. Scroll down to the **Approval** and **Enable requests** sections.
134138

135-
1. Leave **Require approval** set to **No**.
139+
18. Leave **Require approval** set to **No**.
136140

137-
1. For **Enable requests**, click **Yes** to enable this access package to be requested as soon as it is created.
141+
19. For **Enable requests**, click **Yes** to enable this access package to be requested as soon as it is created.
138142

139143
![New access package - Requests tab - Approval and Enable requests](./media/entitlement-management-access-package-first/requests-approval-enable.png)
140144

141-
1. Click **Next** to open the **Lifecycle** tab.
145+
20. Click **Next** to open the **Lifecycle** tab.
142146

143-
1. In the **Expiration** section, set **Access package assignments expire** to **Number of days**.
147+
21. In the **Expiration** section, set **Access package assignments expire** to **Number of days**.
144148

145-
1. Set **Assignments expire after** to **30** days.
149+
22. Set **Assignments expire after** to **30** days.
146150

147151
![New access package - Lifecycle tab](./media/entitlement-management-access-package-first/lifecycle.png)
148152

149-
1. Click **Next** to open the **Review + Create** tab.
153+
23. Click **Next** to open the **Review + Create** tab.
150154

151155
![New access package - Review + Create tab](./media/entitlement-management-access-package-first/review-create.png)
152156

153157
After a few moments, you should see a notification that the access package was successfully created.
154158

155-
1. In left menu of the Marketing Campaign access package, click **Overview**.
159+
24. In left menu of the Marketing Campaign access package, click **Overview**.
156160

157-
1. Copy the **My Access portal link**.
161+
25. Copy the **My Access portal link**.
158162

159163
You'll use this link for the next step.
160164

18.9 KB
Loading

articles/active-directory/manage-apps/application-proxy-faq.md

Lines changed: 7 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -109,15 +109,15 @@ No, this scenario isn't supported because Application Proxy will terminate TLS t
109109

110110
Refer to [Publish Remote Desktop with Azure AD Application Proxy](application-proxy-integrate-with-remote-desktop-services.md).
111111

112-
### Can I use Kerberos Constrained Delegation in the Remote Desktop Gateway publishing scenario?
112+
### Can I use Kerberos Constrained Delegation (Single Sign-On - Windows Integrated Authentication) in the Remote Desktop Gateway publishing scenario?
113113

114114
No, this scenario isn't supported.
115115

116116
### My users don't use Internet Explorer 11 and the pre-authentication scenario doesn’t work for them. Is this expected?
117117

118118
Yes, it’s expected. The pre-authentication scenario requires an ActiveX control, which isn't supported in third-party browsers.
119119

120-
### Is the Remote Desktop Web Client supported?
120+
### Is the Remote Desktop Web Client (HTML5) supported?
121121

122122
No, this scenario isn't currently supported. Follow our [UserVoice](https://aka.ms/aadapuservoice) feedback forum for updates on this feature.
123123

@@ -131,6 +131,10 @@ Yes, it's expected. If the user’s computer is Azure AD joined, the user signs
131131

132132
Refer to [Enable remote access to SharePoint with Azure AD Application Proxy](application-proxy-integrate-with-sharepoint-server.md).
133133

134+
### Can I use the SharePoint mobile app (iOS/ Android) to access a published SharePoint server?
135+
136+
The [SharePoint mobile app](https://docs.microsoft.com/sharepoint/administration/supporting-the-sharepoint-mobile-apps-online-and-on-premises) does not support Azure Active Directory pre-authentication currently.
137+
134138
## Active Directory Federation Services (AD FS) publishing
135139

136140
### Can I use Azure AD Application Proxy as AD FS proxy (like Web Application Proxy)?
@@ -143,7 +147,7 @@ No. Azure AD Application Proxy is designed to work with Azure AD and doesn’t f
143147

144148
Currently, WebSocket protocol support is still in public preview and it may not work for other applications. Some customers have had mixed success using WebSocket protocol with other applications. If you test such scenarios, we would love to hear your results. Please send us your feedback at [email protected].
145149

146-
Features (Eventlogs, PowerShell and Remote Desktop Services) in Windows Admin Center (WAC) or Remote Desktop Web Client do not work through Azure AD Application Proxy presently.
150+
Features (Eventlogs, PowerShell and Remote Desktop Services) in Windows Admin Center (WAC) or Remote Desktop Web Client (HTML5) do not work through Azure AD Application Proxy presently.
147151

148152
## Link translation
149153

articles/analysis-services/analysis-services-addservprinc-admins.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,7 @@ description: Learn how to add an automation service principal to the Azure Analy
44
author: minewiskan
55
ms.service: azure-analysis-services
66
ms.topic: conceptual
7-
ms.date: 10/29/2019
7+
ms.date: 03/30/2020
88
ms.author: owend
99
ms.reviewer: minewiskan
1010
ms.custom: fasttrack-edit

articles/analysis-services/analysis-services-backup.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,7 @@ description: This article describes how to backup and restore model metadata and
44
author: minewiskan
55
ms.service: azure-analysis-services
66
ms.topic: conceptual
7-
ms.date: 10/30/2019
7+
ms.date: 03/30/2020
88
ms.author: owend
99
ms.reviewer: minewiskan
1010

articles/analysis-services/analysis-services-bcdr.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,7 @@ description: This article describes how Azure Analysis Services provides high av
44
author: minewiskan
55
ms.service: azure-analysis-services
66
ms.topic: conceptual
7-
ms.date: 10/30/2019
7+
ms.date: 03/30/2020
88
ms.author: owend
99
ms.reviewer: minewiskan
1010

articles/analysis-services/analysis-services-connect-excel.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,7 @@ description: Learn how to connect to an Azure Analysis Services server by using
44
author: minewiskan
55
ms.service: azure-analysis-services
66
ms.topic: conceptual
7-
ms.date: 10/30/2019
7+
ms.date: 03/30/2020
88
ms.author: owend
99
ms.reviewer: minewiskan
1010

articles/analysis-services/analysis-services-connect-pbi.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,7 @@ description: Learn how to connect to an Azure Analysis Services server by using
44
author: minewiskan
55
ms.service: azure-analysis-services
66
ms.topic: conceptual
7-
ms.date: 10/30/2019
7+
ms.date: 03/30/2020
88
ms.author: owend
99
ms.reviewer: minewiskan
1010

0 commit comments

Comments
 (0)