Skip to content

Commit bd6ded5

Browse files
authored
Merge pull request #186611 from MicrosoftDocs/master
Merge Master to Live, 4 AM
2 parents 6f21dc5 + 54331a2 commit bd6ded5

File tree

100 files changed

+1099
-998
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

100 files changed

+1099
-998
lines changed

.openpublishing.redirection.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -45236,7 +45236,11 @@
4523645236
"source_path_from_root": "/articles/azure-monitor/agents/azure-monitor-agent-install.md",
4523745237
"redirect_url": "/azure/azure-monitor/agents/azure-monitor-agent-manage",
4523845238
"redirect_document_id": true
45239+
},
45240+
{
45241+
"source_path_from_root": "/articles/azure/virtual-desktop/azure-advisor.md",
45242+
"redirect_url": "/azure/advisor/advisor-overview",
45243+
"redirect_document_id": false
4523945244
}
45240-
4524145245
]
4524245246
}

articles/active-directory/develop/workload-identities-overview.md

Lines changed: 2 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,11 +1,9 @@
11
---
22
title: Workload identities
33
titleSuffix: Microsoft identity platform
4-
description:
5-
services: active-directory
4+
description: Understand the concepts and supported scenarios for using workload identity in Azure Active Directory.
65
author: rwike77
76
manager: CelesteDG
8-
97
ms.service: active-directory
108
ms.subservice: develop
119
ms.workload: identity
@@ -50,4 +48,4 @@ Here are some ways you can use workload identities:
5048

5149
## Next steps
5250

53-
Learn how to [secure access of workload identities](../conditional-access/workload-identity.md) with adaptive policies.
51+
Learn how to [secure access of workload identities](../conditional-access/workload-identity.md) with adaptive policies.

articles/active-directory/manage-apps/f5-big-ip-kerberos-easy-button.md

Lines changed: 12 additions & 12 deletions
Original file line numberDiff line numberDiff line change
@@ -29,13 +29,13 @@ To learn about all of the benefits, see the article on [F5 BIG-IP and Azure AD i
2929

3030
## Scenario description
3131

32-
For this scenario, you will configure a critical line of business (LOB) application for **Kerberos authentication**, also known as **Integrated Windows Authentication (IWA)**.
32+
For this scenario, we have an application using **Kerberos authentication**, also known as **Integrated Windows Authentication (IWA)**, to gate access to protected content.
3333

34-
Ideally, Azure AD should manage the application, but being legacy, it does not support any form of modern authentication protocols. Modernization would take considerable effort, introducing inevitable costs, and risk of potential downtime.
34+
Being legacy, the application lacks modern protocols to support a direct integration with Azure AD. Modernizing the app would be ideal, but is costly, requires careful planning, and introduces risk of potential impact.
3535

36-
Instead, a BIG-IP Virtual Edition (VE) deployed between the public internet and the internal Azure VNet application is connected and will be used to gate inbound access to the application, along with Azure AD for its extensive choice of authentication and authorization capabilities.
36+
One option would be to consider using [Azure AD Application Proxy](/azure/active-directory/app-proxy/application-proxy), as it provides the protocol transitioning required to bridge the legacy application to the modern identity control plane. Or for our scenario, we'll achieve this using F5's BIG-IP Application Delivery Controller (ADC).
3737

38-
Having a BIG-IP in front of the application enables us to overlay the service with Azure AD pre-authentication and header-based SSO. It significantly improves the overall security posture of the application, and allows the business to continue operating at pace, without interruption.
38+
Having a BIG-IP in front of the application enables us to overlay the service with Azure AD pre-authentication and header-based SSO, significantly improving the overall security posture of the application for remote and local access.
3939

4040
## Scenario architecture
4141

@@ -47,7 +47,7 @@ The SHA solution for this scenario is made up of the following:
4747

4848
**KDC:** Key Distribution Center (KDC) role on a Domain Controller (DC), issuing Kerberos tickets.
4949

50-
**BIG-IP:** Reverse proxy functionality enables publishing backend applications. The APM then overlays published applications with SAML Service Provider (SP) and SSO functionality.
50+
**BIG-IP:** Reverse proxy and SAML service provider (SP) to the application, delegating authentication to the SAML IdP before performing header-based SSO to the PeopleSoft service.
5151

5252
SHA for this scenario supports both SP and IdP initiated flows. The following image illustrates the SP initiated flow.
5353

@@ -179,7 +179,7 @@ These are general and service account properties. Consider this section to be th
179179

180180
Some of these are global settings so can be re-used for publishing more applications, further reducing deployment time and effort.
181181

182-
1. Enter **Configuration Name.** A unique name that enables an admin to easily distinguish between Easy Button configurations for published applications
182+
1. Provide a unique **Configuration Name** that enables admins to easily distinguish between Easy Button configurations
183183

184184
2. Enable **Single Sign-On (SSO) & HTTP Headers**
185185

@@ -249,7 +249,7 @@ As our AD infrastructure is based on a .com domain suffix used both, internally
249249

250250
#### Additional User Attributes
251251

252-
In the **Additional User Attributes tab**, you can enable session augmentation required by various distributed systems such as Oracle, SAP, and other JAVA based implementations requiring attributes stored in other directories. Attributes fetched from an LDAP source can then be injected as additional SSO headers to further control access based on roles, Partner IDs, etc.![Graphical user interface, text, application, email
252+
The **Additional User Attributes** tab can support a variety of distributed systems requiring attributes stored in other directories, for session augmentation. Attributes fetched from an LDAP source can then be injected as additional SSO headers to further control access based on roles, Partner IDs, etc.
253253

254254
![Screenshot for additional user attributes](./media/f5-big-ip-kerberos-easy-button/additional-user-attributes.png)
255255

@@ -260,17 +260,17 @@ In the **Additional User Attributes tab**, you can enable session augmentation r
260260

261261
You can further protect the published application with policies returned from your Azure AD tenant. These policies are enforced after the first-factor authentication has been completed and uses signals from conditions like device platform, location, user or group membership, or application to determine access.
262262

263-
The **Available Policies** list, by default, displays a list of policies that target selected apps.
263+
The **Available Policies** by default, lists all CA policies defined without user based actions.
264264

265-
The **Selected Policies** list, by default, displays all policies targeting All cloud apps. These policies cannot be deselected or moved to the Available Policies list. They are included by default but can be excluded if necessary.
265+
The **Selected Policies**, by default, displays all policies targeting All cloud apps. These policies cannot be deselected or moved to the Available Policies list.
266266

267267
To select a policy to be applied to the application being published:
268268

269269
1. Select the desired policy in the **Available Policies** list
270270

271271
2. Select the right arrow and move it to the **Selected Policies** list
272272

273-
Selected policies should either have an **Include** or **Exclude** option checked. If both options are checked, the selected policy is not enforced. **Exclude** all policies while testing. You can go back and enable them later.
273+
Selected policies should either have an **Include** or **Exclude** option checked. If both options are checked, the selected policy is not enforced. Excluding all policies may ease testing, you can go back and enable them later.
274274

275275
![Screenshot for CA policies](./media/f5-big-ip-kerberos-easy-button/conditional-access-policy.png)
276276

@@ -293,7 +293,7 @@ A virtual server is a BIG-IP data plane object represented by a virtual IP addre
293293

294294
### Pool Properties
295295

296-
The **Application Pool tab** details the services behind a BIG-IP that are represented as a pool, containing one or more application servers.
296+
The **Application Pool tab** details the services behind a BIG-IP, represented as a pool containing one or more application servers.
297297

298298
1. Choose from **Select a Pool.** Create a new pool or select an existing one
299299

@@ -420,7 +420,7 @@ For more information, see [Kerberos Constrained Delegation across domains](/prev
420420

421421
## Next steps
422422

423-
From a browser, **connect** to the application’s external URL or select the **application’s icon** in the [Microsoft MyApps portal](https://myapps.microsoft.com/). After authenticating against Azure AD, you’ll be redirected to the BIG-IP virtual server for the application and automatically signed in through SSO.
423+
From a browser, **connect** to the application’s external URL or select the **application’s icon** in the [Microsoft MyApps portal](https://myapps.microsoft.com/). After authenticating to Azure AD, you’ll be redirected to the BIG-IP virtual server for the application and automatically signed in through SSO.
424424

425425
![Screenshot for App views](./media/f5-big-ip-kerberos-easy-button/app-view.png)
426426

articles/app-service/configure-ssl-certificate.md

Lines changed: 13 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -58,17 +58,27 @@ To secure a custom domain in a TLS binding, the certificate has additional requi
5858
> [!NOTE]
5959
> Before creating a free managed certificate, make sure you have [fulfilled the prerequisites](#prerequisites) for your app.
6060
61-
The free App Service managed certificate is a turn-key solution for securing your custom DNS name in App Service. It's a TLS/SSL server certificate that's fully managed by App Service and renewed continuously and automatically in six-month increments, 45 days before expiration. You create the certificate and bind it to a custom domain, and let App Service do the rest.
61+
The free App Service managed certificate is a turn-key solution for securing your custom DNS name in App Service. It's a TLS/SSL server certificate that's fully managed by App Service and renewed continuously and automatically in six-month increments, 45 days before expiration, as long as the prerequisites set-up remain the same without any action required from you. All the associated bindings will be updated with the renewed certificate. You create the certificate and bind it to a custom domain, and let App Service do the rest.
6262

6363
The free certificate comes with the following limitations:
6464

6565
- Does not support wildcard certificates.
6666
- Does not support usage as a client certificate by certificate thumbprint (removal of certificate thumbprint is planned).
67+
- Does not support private DNS.
6768
- Is not exportable.
68-
- Is not supported on App Service not publicly accessible.
6969
- Is not supported on App Service Environment (ASE).
70+
- Only supports alphanumeric characters, dashes (-), and periods (.).
71+
72+
# [Apex domain](#tab/apex)
73+
- Must have an A record pointing to your web app's IP address.
7074
- Is not supported with root domains that are integrated with Traffic Manager.
71-
- If a certificate is for a CNAME-mapped domain, the CNAME must be mapped directly to `<app-name>.azurewebsites.net`.
75+
- All the above must be met for successful certificate issuances and renewals
76+
77+
# [Subdomain](#tab/subdomain)
78+
- Must have CNAME mapped _directly_ to <app-name>.azurewebsites.net; using services that proxy the CNAME value will block certificate issuance and renewal
79+
- All the above must be met for successful certificate issuance and renewals
80+
81+
-----
7282

7383
> [!NOTE]
7484
> The free certificate is issued by DigiCert. For some domains, you must explicitly allow DigiCert as a certificate issuer by creating a [CAA domain record](https://wikipedia.org/wiki/DNS_Certification_Authority_Authorization) with the value: `0 issue digicert.com`.

articles/azure-cache-for-redis/cache-managed-identity.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -93,7 +93,7 @@ To use managed identity, you must have a premium-tier cache.
9393

9494
:::image type="content" source="media/cache-managed-identity/identity-add.png" alt-text="User assigned identity status is on":::
9595

96-
1. A sidebar pops up to allow you to select any available user-assigned identity to your subscription. Choose an identity and select **Add**. For more information on user assigned managed identities, see [manage user-assigned identity](/azure/active-directory/managed-identities-azure-resources/manage-user-assigned-managed-identities.md).
96+
1. A sidebar pops up to allow you to select any available user-assigned identity to your subscription. Choose an identity and select **Add**. For more information on user assigned managed identities, see [manage user-assigned identity](/azure/active-directory/managed-identities-azure-resources/how-manage-user-assigned-managed-identities).
9797
>[!Note]
9898
>You need to [create a user assigned identity](/azure/active-directory/managed-identities-azure-resources/how-manage-user-assigned-managed-identities?pivots=identity-mi-methods-azp) in advance of this step.
9999
>

articles/azure-monitor/app/usage-overview.md

Lines changed: 13 additions & 13 deletions
Original file line numberDiff line numberDiff line change
@@ -130,14 +130,16 @@ To do this, [set up a telemetry initializer](./api-filtering-sampling.md#addmodi
130130
// Telemetry initializer class
131131
public class MyTelemetryInitializer : ITelemetryInitializer
132132
{
133+
// In this example, to differentiate versions, we use the value specified in the AssemblyInfo.cs
134+
// for ASP.NET apps, or in your project file (.csproj) for the ASP.NET Core apps. Make sure that
135+
// you set a different assembly version when you deploy your application for A/B testing.
136+
static readonly string _version =
137+
System.Reflection.Assembly.GetExecutingAssembly().GetName().Version.ToString();
138+
133139
public void Initialize(ITelemetry item)
134-
{
135-
var itemProperties = item as ISupportProperties;
136-
if (itemProperties != null && !itemProperties.Properties.ContainsKey("AppVersion"))
137-
{
138-
itemProperties.Properties["AppVersion"] = "v2.1";
139-
}
140-
}
140+
{
141+
item.Context.Component.Version = _version;
142+
}
141143
}
142144
```
143145

@@ -149,7 +151,7 @@ In the web app initializer such as Global.asax.cs:
149151
{
150152
// ...
151153
TelemetryConfiguration.Active.TelemetryInitializers
152-
.Add(new MyTelemetryInitializer());
154+
.Add(new MyTelemetryInitializer());
153155
}
154156
```
155157

@@ -161,16 +163,14 @@ In the web app initializer such as Global.asax.cs:
161163
For [ASP.NET Core](asp-net-core.md#adding-telemetryinitializers) applications, adding a new `TelemetryInitializer` is done by adding it to the Dependency Injection container, as shown below. This is done in `ConfigureServices` method of your `Startup.cs` class.
162164

163165
```csharp
164-
using Microsoft.ApplicationInsights.Extensibility;
165-
using CustomInitializer.Telemetry;
166-
public void ConfigureServices(IServiceCollection services)
166+
using Microsoft.ApplicationInsights.Extensibility;
167+
168+
public void ConfigureServices(IServiceCollection services)
167169
{
168170
services.AddSingleton<ITelemetryInitializer, MyTelemetryInitializer>();
169171
}
170172
```
171173

172-
All new TelemetryClients automatically add the property value you specify. Individual telemetry events can override the default values.
173-
174174
## Next steps
175175
- [Users, Sessions, Events](usage-segmentation.md)
176176
- [Funnels](usage-funnels.md)

0 commit comments

Comments
 (0)