Skip to content

Commit d5169ce

Browse files
committed
Merge branch 'master' of https://github.com/MicrosoftDocs/azure-docs-pr into tamram21-1004
2 parents e9220a3 + 1c956d8 commit d5169ce

File tree

132 files changed

+769
-510
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

132 files changed

+769
-510
lines changed

.openpublishing.redirection.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -44193,6 +44193,11 @@
4419344193
"redirect_url": "/azure/azure-monitor/logs/resource-manager-workspace",
4419444194
"redirect_document_id": false
4419544195
},
44196+
{
44197+
"source_path_from_root": "/articles/azure-monitor/visualize/powerbi.md",
44198+
"redirect_url": "/azure/azure-monitor/logs/log-powerbi",
44199+
"redirect_document_id": false
44200+
},
4419644201
{
4419744202
"source_path_from_root": "/articles/load-balancer/tutorial-load-balancer-standard-manage-portal.md",
4419844203
"redirect_url": "/azure/load-balancer/quickstart-load-balancer-standard-public-portal",

articles/active-directory-b2c/whats-new-docs.md

Lines changed: 41 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
title: "What's new in Azure Active Directory business-to-customer (B2C)"
33
description: "New and updated documentation for the Azure Active Directory business-to-customer (B2C)."
4-
ms.date: 09/08/2021
4+
ms.date: 10/05/2021
55
ms.service: active-directory
66
ms.subservice: B2C
77
ms.topic: reference
@@ -15,6 +15,46 @@ manager: CelesteDG
1515

1616
Welcome to what's new in Azure Active Directory B2C documentation. This article lists new docs that have been added and those that have had significant updates in the last three months. To learn what's new with the B2C service, see [What's new in Azure Active Directory](../active-directory/fundamentals/whats-new.md).
1717

18+
## September 2021
19+
20+
### Updated articles
21+
22+
- [Page layout versions](page-layout.md)
23+
- [Tutorial: Create an Azure Active Directory B2C tenant](tutorial-create-tenant.md)
24+
- [Add an API connector to a sign-up user flow](add-api-connector.md)
25+
- [Secure your API used an API connector in Azure AD B2C](secure-rest-api.md)
26+
- [Configure session behavior in Azure Active Directory B2C](session-behavior.md)
27+
- [Manage your Azure Active Directory B2C tenant](tenant-management.md)
28+
- [Clean up resources and delete the tenant](tutorial-delete-tenant.md)
29+
- [Define custom attributes in Azure Active Directory B2C](user-flow-custom-attributes.md)
30+
- [Tutorial: Configure Azure Active Directory B2C with BlokSec for passwordless authentication](partner-bloksec.md)
31+
- [Configure itsme OpenID Connect (OIDC) with Azure Active Directory B2C](partner-itsme.md)
32+
- [Tutorial: Configure Keyless with Azure Active Directory B2C](partner-keyless.md)
33+
- [Tutorial: Configure Nok Nok with Azure Active Directory B2C to enable passwordless FIDO2 authentication](partner-nok-nok.md)
34+
- [Tutorial for configuring Saviynt with Azure Active Directory B2C](partner-saviynt.md)
35+
- [Integrating Trusona with Azure Active Directory B2C](partner-trusona.md)
36+
- [Integrating Twilio Verify App with Azure Active Directory B2C](partner-twilio.md)
37+
- [Configure complexity requirements for passwords in Azure Active Directory B2C](password-complexity.md)
38+
- [Set up phone sign-up and sign-in for user flows](phone-authentication-user-flows.md)
39+
- [Set up sign-up and sign-in with a Google account using Azure Active Directory B2C](identity-provider-google.md)
40+
- [Set up sign-up and sign-in with a ID.me account using Azure Active Directory B2C](identity-provider-id-me.md)
41+
- [Set up sign-up and sign-in with a LinkedIn account using Azure Active Directory B2C](identity-provider-linkedin.md)
42+
- [Set up sign-up and sign-in with a QQ account using Azure Active Directory B2C](identity-provider-qq.md)
43+
- [Set up sign-in with a Salesforce SAML provider by using SAML protocol in Azure Active Directory B2C](identity-provider-salesforce-saml.md)
44+
- [Set up sign-up and sign-in with a Salesforce account using Azure Active Directory B2C](identity-provider-salesforce.md)
45+
- [Set up sign-up and sign-in with a Twitter account using Azure Active Directory B2C](identity-provider-twitter.md)
46+
- [Set up sign-up and sign-in with a WeChat account using Azure Active Directory B2C](identity-provider-wechat.md)
47+
- [Set up sign-up and sign-in with a Weibo account using Azure Active Directory B2C](identity-provider-weibo.md)
48+
- [Pass an identity provider access token to your application in Azure Active Directory B2C](idp-pass-through-user-flow.md)
49+
- [Add AD FS as a SAML identity provider using custom policies in Azure Active Directory B2C](identity-provider-adfs-saml.md)
50+
- [Set up sign-up and sign-in with an Amazon account using Azure Active Directory B2C](identity-provider-amazon.md)
51+
- [Set up sign-up and sign-in with a Facebook account using Azure Active Directory B2C](identity-provider-facebook.md)
52+
- [Monitor Azure AD B2C with Azure Monitor](azure-monitor.md)
53+
- [Billing model for Azure Active Directory B2C](billing.md)
54+
- [Add Conditional Access to user flows in Azure Active Directory B2C](conditional-access-user-flow.md)
55+
- [Enable custom domains for Azure Active Directory B2C](custom-domain.md)
56+
57+
1858
## August 2021
1959

2060
### New articles

articles/active-directory-domain-services/deploy-sp-profile-sync.md

Lines changed: 2 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ ms.service: active-directory
1010
ms.subservice: domain-services
1111
ms.workload: identity
1212
ms.topic: how-to
13-
ms.date: 07/09/2020
13+
ms.date: 10/05/2021
1414
ms.author: justinha
1515

1616
---
@@ -33,8 +33,7 @@ To complete this article, you need the following resources and privileges:
3333
* A Windows Server management VM that is joined to the Azure AD DS managed domain.
3434
* If needed, complete the tutorial to [create a management VM][tutorial-create-management-vm].
3535
* A user account that's a member of the *Azure AD DC administrators* group in your Azure AD tenant.
36-
* A SharePoint service account for the user profile synchronization service.
37-
* If needed, see [Plan for administrative and service accounts in SharePoint Server][sharepoint-service-account].
36+
* The SharePoint service account name for the user profile synchronization service. For more information about the *Profile Synchronization account*, see [Plan for administrative and service accounts in SharePoint Server][sharepoint-service-account]. To get the *Profile Synchronization account* name from the SharePoint Central Administration website, click **Application Management** > **Manage service applications** > **User Profile service application**. For more information, see [Configure profile synchronization by using SharePoint Active Directory Import in SharePoint Server](/SharePoint/administration/configure-profile-synchronization-by-using-sharepoint-active-directory-import).
3837

3938
## Service accounts overview
4039

@@ -65,9 +64,6 @@ From your Azure AD DS management VM, complete the following steps:
6564

6665
![Add the SharePoint service account to the AAD DC Service Accounts security group](./media/deploy-sp-profile-sync/add-member-to-aad-dc-service-accounts-group.png)
6766

68-
## Next steps
69-
70-
For more information, see [Manage user profile synchronization in SharePoint Server](/SharePoint/administration/manage-profile-synchronization).
7167

7268
<!-- INTERNAL LINKS -->
7369
[create-azure-ad-tenant]: ../active-directory/fundamentals/sign-up-organization.md

articles/active-directory/app-provisioning/whats-new-docs.md

Lines changed: 12 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
title: "What's new in Azure Active Directory application provisioning"
33
description: "New and updated documentation for the Azure Active Directory application provisioning."
4-
ms.date: 09/08/2021
4+
ms.date: 10/05/2021
55
ms.service: active-directory
66
ms.subservice: app-provisioning
77
ms.topic: reference
@@ -15,6 +15,17 @@ manager: mtillman
1515

1616
Welcome to what's new in Azure Active Directory application provisioning documentation. This article lists new docs that have been added and those that have had significant updates in the last three months. To learn what's new with the provisioning service, see [What's new in Azure Active Directory](../fundamentals/whats-new.md).
1717

18+
## September 2021
19+
20+
### New articles
21+
22+
- [Enable accidental deletions prevention in the Azure AD provisioning service (Preview)](accidental-deletions.md)
23+
24+
### Updated articles
25+
26+
- [How Application Provisioning works in Azure Active Directory](how-provisioning-works.md)
27+
28+
1829
## August 2021
1930

2031
### Updated articles

articles/active-directory/app-proxy/whats-new-docs.md

Lines changed: 7 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
title: "What's new in Azure Active Directory application proxy"
33
description: "New and updated documentation for the Azure Active Directory application proxy."
4-
ms.date: 09/08/2021
4+
ms.date: 10/05/2021
55
ms.service: active-directory
66
ms.subservice: app-proxy
77
ms.topic: reference
@@ -15,6 +15,12 @@ manager: mtillman
1515

1616
Welcome to what's new in Azure Active Directory application proxy documentation. This article lists new docs that have been added and those that have had significant updates in the last three months. To learn what's new with the service, see [What's new in Azure Active Directory](../fundamentals/whats-new.md).
1717

18+
## September 2021
19+
20+
### Updated articles
21+
22+
- [What's New in Docs](whats-new-docs.md)
23+
1824
## August 2021
1925

2026
### Updated articles

articles/active-directory/conditional-access/howto-continuous-access-evaluation-troubleshoot.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -39,7 +39,7 @@ Use filters to narrow your search. For example, if a user signed in to Teams, us
3939

4040
## Continuous access evaluation workbooks
4141

42-
The continuous access evaluation insights workbook allows administrators to view and monitor CAE usage insights for their tenants. The first table displays authentication attempts with IP mismatches. The second table displays the support status of CAE across various applications. This workbook can be found as template under the Conditional Access category.
42+
The continuous access evaluation insights workbook allows administrators to view and monitor CAE usage insights for their tenants. The table displays authentication attempts with IP mismatches. This workbook can be found as template under the Conditional Access category.
4343

4444
### Accessing the CAE workbook template
4545

@@ -51,7 +51,7 @@ Log Analytics integration must be completed before workbooks are displayed. For
5151

5252
[ ![Find the CAE insights workbook in the gallery to continue monitoring](./media/howto-continuous-access-evaluation-troubleshoot/azure-ad-workbooks-continuous-access-evaluation.png) ](./media/howto-continuous-access-evaluation-troubleshoot/azure-ad-workbooks-continuous-access-evaluation.png#lightbox)
5353

54-
The **Continuous access evaluation insights** workbook contains two tables:
54+
The **Continuous access evaluation insights** workbook contains the following table:
5555

5656
### Potential IP address mismatch between Azure AD and resource provider
5757

articles/active-directory/external-identities/whats-new-docs.md

Lines changed: 11 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
title: "What's new in Azure Active Directory external identities"
33
description: "New and updated documentation for the Azure Active Directory external identities."
4-
ms.date: 09/08/2021
4+
ms.date: 10/05/2021
55
ms.service: active-directory
66
ms.subservice: B2B
77
ms.topic: reference
@@ -15,6 +15,16 @@ manager: CelesteDG
1515

1616
Welcome to what's new in Azure Active Directory external identities documentation. This article lists new docs that have been added and those that have had significant updates in the last three months. To learn what's new with the external identities service, see [What's new in Azure Active Directory](../fundamentals/whats-new.md).
1717

18+
## September 2021
19+
20+
### Updated articles
21+
22+
- [Federation with SAML/WS-Fed identity providers for guest users (preview)](direct-federation.md)
23+
- [Add Azure Active Directory B2B collaboration users in the Azure portal](add-users-administrator.md)
24+
- [Leave an organization as a guest user](leave-the-organization.md)
25+
- [Invite internal users to B2B collaboration](invite-internal-users.md)
26+
27+
1828
## August 2021
1929

2030
### Updated articles

articles/active-directory/fundamentals/concept-fundamentals-security-defaults.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -56,7 +56,7 @@ All users in your tenant must register for multi-factor authentication (MFA) in
5656

5757
Users with privileged access have increased access to your environment. Because of the power these accounts have, you should treat them with special care. One common method to improve the protection of privileged accounts is to require a stronger form of account verification for sign-in. In Azure AD, you can get a stronger account verification by requiring multi-factor authentication.
5858

59-
After registration with Azure AD Multi-Factor Authentication is finished, the following nine Azure AD administrator roles will be required to do extra authentication every time they sign in:
59+
After registration with Azure AD Multi-Factor Authentication is finished, the following Azure AD administrator roles will be required to do extra authentication every time they sign in:
6060

6161
- Global administrator
6262
- Application administrator

articles/active-directory/manage-apps/whats-new-docs.md

Lines changed: 37 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
title: "What's new in Azure Active Directory application management"
33
description: "New and updated documentation for the Azure Active Directory application management."
4-
ms.date: 09/08/2021
4+
ms.date: 10/05/2021
55
ms.service: active-directory
66
ms.subservice: app-mgmt
77
ms.topic: reference
@@ -16,6 +16,42 @@ reviewer: napuri
1616

1717
Welcome to what's new in Azure Active Directory application management documentation. This article lists new docs that have been added and those that have had significant updates in the last three months. To learn what's new with the application management service, see [What's new in Azure Active Directory](../fundamentals/whats-new.md).
1818

19+
## September 2021
20+
21+
### New articles
22+
23+
- [Home Realm Discovery for an application in Azure Active Directory](home-realm-discovery-policy.md)
24+
25+
### Updated articles
26+
27+
- [Assign users and groups to an application in Azure Active Directory](assign-user-or-group-access-portal.md)
28+
- [Configure sign in behavior for an application by using a Home Realm Discovery policy](configure-authentication-for-federated-users-portal.md)
29+
- [Disable how a user signs in for an application in Azure Active Directory](disable-user-sign-in-portal.md)
30+
- [Hide an Enterprise application in Azure Active Directory](hide-application-from-user-portal.md)
31+
- [Enable self-service application assignment in Azure Active Directory](manage-self-service-access.md)
32+
- [Disable auto-acceleration to a federated IDP during user sign-in with Home Realm Discovery policy](prevent-domain-hints-with-home-realm-discovery.md)
33+
- [Manage access to apps in Azure Active Directory](what-is-access-management.md)
34+
- [Tutorial: Migrate your applications from Okta to Azure Active Directory](migrate-applications-from-okta-to-azure-active-directory.md)
35+
- [Tutorial: Migrate Okta federation to Azure Active Directory-managed authentication](migrate-okta-federation-to-azure-active-directory.md)
36+
- [Tutorial: Migrate Okta sign-on policies to Azure AD Conditional Access](migrate-okta-sign-on-policies-to-azure-active-directory-conditional-access.md)
37+
- [Tutorial: Migrate Okta sync provisioning to Azure AD Connect-based synchronization](migrate-okta-sync-provisioning-to-azure-active-directory.md)
38+
- [Secure hybrid access with Azure Active Directory partner integrations](secure-hybrid-access-integrations.md)
39+
- [Azure Active Directory application management: What's new](whats-new-docs.md)
40+
- [Quickstart: Create and assign a user account in Azure Active Directory](add-application-portal-assign-users.md)
41+
- [Quickstart: Configure enterprise application properties in Azure Active Directory](add-application-portal-configure.md)
42+
- [Add an OpenID Connect-based single sign-on application in Azure Active Directory](add-application-portal-setup-oidc-sso.md)
43+
- [Quickstart: Enable single sign-on for an enterprise application in Azure Active Directory](add-application-portal-setup-sso.md)
44+
- [Quickstart: Add an enterprise application in Azure Active Directory](add-application-portal.md)
45+
- [Quickstart: Delete an enterprise application in Azure Active Directory](delete-application-portal.md)
46+
- [Quickstart: View enterprise applications in Azure Active Directory](view-applications-portal.md)
47+
- [Create collections on the My Apps portal](access-panel-collections.md)
48+
- [Manage app consent policies](manage-app-consent-policies.md)
49+
- [Add linked single sign-on to an application in Azure Active Directory](configure-linked-sign-on.md)
50+
- [Add password-based single sign-on to an application in Azure Active Directory](configure-password-single-sign-on-non-gallery-applications.md)
51+
- [Plan a single sign-on deployment in Azure Active Directory](plan-sso-deployment.md)
52+
- [What is single sign-on in Azure Active Directory?](what-is-single-sign-on.md)
53+
54+
1955
## August 2021
2056

2157
### New articles

articles/app-service/app-service-web-tutorial-dotnet-sqldatabase.md

Lines changed: 9 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,7 @@ description: Learn how to deploy a C# ASP.NET app to Azure and to Azure SQL Data
44
ms.assetid: 03c584f1-a93c-4e3d-ac1b-c82b50c75d3e
55
ms.devlang: csharp
66
ms.topic: tutorial
7-
ms.date: 03/18/2021
7+
ms.date: 10/05/2021
88
ms.custom: "devx-track-csharp, mvc, devcenter, vs-azure, seodec18"
99
---
1010

@@ -69,7 +69,7 @@ The app uses a database context to connect with the database. In this sample, th
6969

7070
#### Sign in and add an app
7171

72-
1. In the **Publish** dialog, click **Add an account** from the account manager drop down.
72+
1. In the **Publish** dialog, click **Sign In**.
7373

7474
1. Sign in to your Azure subscription. If you're already signed into a Microsoft account, make sure that account holds your Azure subscription. If the signed-in Microsoft account doesn't have your Azure subscription, click it to add the correct account.
7575

@@ -125,6 +125,9 @@ Before creating a database, you need a [logical SQL server](../azure-sql/databas
125125

126126
1. In the **Publish** dialog, scroll down to the **Service Dependencies** section. Next to **SQL Server Database**, click **Configure**.
127127

128+
> [!NOTE]
129+
> Be sure to configure the SQL Database from the **Publish** page instead of the **Connected Services** page.
130+
128131
![Configure SQL Database dependency](media/app-service-web-tutorial-dotnet-sqldatabase/configure-sqldb-dependency.png)
129132

130133
1. Select **Azure SQL Database** and click **Next**.
@@ -133,7 +136,7 @@ Before creating a database, you need a [logical SQL server](../azure-sql/databas
133136

134137
1. Next to **Database server**, click **New**.
135138

136-
A server name is generated. This name is used as part of the default URL for your server, `<server_name>.database.windows.net`. It must be unique across all servers in Azure SQL. You can change the server name, but for this tutorial, keep the generated value.
139+
The server name is used as part of the default URL for your server, `<server_name>.database.windows.net`. It must be unique across all servers in Azure SQL. Change the server name to a value you want.
137140

138141
1. Add an administrator username and password. For password complexity requirements, see [Password Policy](/sql/relational-databases/security/password-policy).
139142

@@ -160,6 +163,9 @@ Before creating a database, you need a [logical SQL server](../azure-sql/databas
160163

161164
1. Make sure **Azure App Settings** is selected and click **Finish**.
162165

166+
> [!NOTE]
167+
> If you see **Local user secrets files** instead, you must have configured SQL Database from the **Connected Services** page instead of the **Publish** page.
168+
163169
![Configure database connection string](media/app-service-web-tutorial-dotnet-sqldatabase/configure-sql-database-connection.png)
164170

165171
1. Wait for configuration wizard to finish and click **Close**.

0 commit comments

Comments
 (0)