Skip to content

Commit d58b779

Browse files
committed
Merge branch 'master' of https://github.com/MicrosoftDocs/azure-docs-pr into tamram-0415a
2 parents 2087882 + 7ff6af6 commit d58b779

File tree

170 files changed

+1732
-1328
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

170 files changed

+1732
-1328
lines changed

.openpublishing.redirection.json

Lines changed: 6 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -3639,7 +3639,7 @@
36393639
},
36403640
{
36413641
"source_path": "articles/key-vault/about-keys-secrets-and-certificates.md",
3642-
"redirect_url": "/azure/key-vault/index.yml",
3642+
"redirect_url": "/azure/key-vault",
36433643
"redirect_document_id": false
36443644
},
36453645
{
@@ -7856,6 +7856,11 @@
78567856
"redirect_url": "/azure/automation/source-control-integration",
78577857
"redirect_document_id": false
78587858
},
7859+
{
7860+
"source_path": "articles/automation/oms-solution-updatemgmt-sccmintegration.md",
7861+
"redirect_url": "/azure/automation/updatemgmt-mecmintegration",
7862+
"redirect_document_id": false
7863+
},
78597864
{
78607865
"source_path": "articles/automation/automation-change-tracking.md",
78617866
"redirect_url": "/azure/automation/change-tracking",

articles/active-directory-domain-services/join-ubuntu-linux-vm.md

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -151,6 +151,12 @@ Successfully enrolled machine in realm
151151

152152
If your VM can't successfully complete the domain-join process, make sure that the VM's network security group allows outbound Kerberos traffic on TCP + UDP port 464 to the virtual network subnet for your Azure AD DS managed domain.
153153

154+
If you received the error *Unspecified GSS failure. Minor code may provide more information (Server not found in Kerberos database)*, open the file */etc/krb5.conf* and add the following code in `[libdefaults]` section and try again:
155+
156+
```console
157+
rdns=false
158+
```
159+
154160
## Update the SSSD configuration
155161

156162
One of the packages installed in a previous step was for System Security Services Daemon (SSSD). When a user tries to sign in to a VM using domain credentials, SSSD relays the request to an authentication provider. In this scenario, SSSD uses Azure AD DS to authenticate the request.

articles/active-directory/app-provisioning/customize-application-attributes.md

Lines changed: 4 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -139,7 +139,10 @@ The SCIM RFC defines a core user and group schema, while also allowing for exten
139139
4. Select **Edit attribute list for AppName**.
140140
5. At the bottom of the attribute list, enter information about the custom attribute in the fields provided. Then select **Add Attribute**.
141141

142-
For SCIM applications, the attribute name must follow the pattern shown in the example below. The "CustomExtensionName" and "CustomAttribute" can be customized per your application's requirements, for example: urn:ietf:params:scim:schemas:extension:2.0:CustomExtensionName:CustomAttribute or urn:ietf:params:scim:schemas:extension:CustomExtensionName:2.0:User.CustomAttributeName:value
142+
For SCIM applications, the attribute name must follow the pattern shown in the example below. The "CustomExtensionName" and "CustomAttribute" can be customized per your application's requirements, for example:
143+
* urn:ietf:params:scim:schemas:extension:CustomExtensionName:2.0:User:CustomAttribute
144+
* urn:ietf:params:scim:schemas:extension:2.0:CustomExtensionName:CustomAttribute
145+
* urn:ietf:params:scim:schemas:extension:CustomExtensionName:2.0:User.CustomAttributeName:value
143146

144147
These instructions are only applicable to SCIM-enabled applications. Applications such as ServiceNow and Salesforce are not integrated with Azure AD using SCIM, and therefore they don't require this specific namespace when adding a custom attribute.
145148

articles/active-directory/authentication/howto-mfa-nps-extension.md

Lines changed: 8 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -140,6 +140,14 @@ Use these steps to get a test account started:
140140
2. Follow the prompts to set up a verification method.
141141
3. [Create a Conditional Access policy](howto-mfa-getstarted.md#create-conditional-access-policy) to require multi-factor authentication for the test account.
142142

143+
> [!IMPORTANT]
144+
>
145+
> Make sure that users have successfully registered for Azure Multi-Factor Authentication. If users have previously only registered for self-service password reset (SSPR), *StrongAuthenticationMethods* is enabled for their account. Azure Multi-Factor Authentication is enforced when *StrongAuthenticationMethods* is configured, even if the user only registered for SSPR.
146+
>
147+
> Combined security registration can be enabled that configures SSPR and Azure Multi-Factor Authentication at the same time. For more information, see [Enable combined security information registration in Azure Active Directory](howto-registration-mfa-sspr-combined.md).
148+
>
149+
> You can also [force users to re-register authentication methods](howto-mfa-userdevicesettings.md#manage-user-authentication-options) if they previously only enabled SSPR.
150+
143151
## Install the NPS extension
144152

145153
> [!IMPORTANT]

articles/active-directory/b2b/toc.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -17,7 +17,7 @@
1717
items:
1818
- name: Bulk invite via PowerShell
1919
href: bulk-invite-powershell.md
20-
- name: Bulk invite via the portal (preview)
20+
- name: Bulk invite via the portal
2121
href: tutorial-bulk-invite.md
2222
- name: Enforce multi-factor authentication
2323
href: b2b-tutorial-require-mfa.md

articles/active-directory/conditional-access/howto-conditional-access-policy-all-users-mfa.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -38,7 +38,7 @@ Organizations may have many cloud applications in use. Not all of those applicat
3838

3939
## Create a Conditional Access policy
4040

41-
The following steps will help create a Conditional Access policy to require those assigned administrative roles to perform multi-factor authentication.
41+
The following steps will help create a Conditional Access policy to require All users to perform multi-factor authentication.
4242

4343
1. Sign in to the **Azure portal** as a global administrator, security administrator, or Conditional Access administrator.
4444
1. Browse to **Azure Active Directory** > **Security** > **Conditional Access**.

articles/active-directory/fundamentals/active-directory-deployment-plans.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -76,7 +76,7 @@ Widening the rollout to larger groups of users should be carried out by increasi
7676
| -| -|
7777
| [ADFS to Password Hash Sync](../hybrid/plan-migrate-adfs-password-hash-sync.md)| With Password Hash Synchronization, hashes of user passwords are synchronized from on-premises Active Directory to Azure AD, letting Azure AD authenticate users with no interaction with the on-premises Active Directory |
7878
| [ADFS to Pass Through Authentication](../hybrid/plan-migrate-adfs-pass-through-authentication.md)| Azure AD Pass-through Authentication helps your users sign in to both on-premises and cloud-based applications using the same passwords. This feature provides users with a better experience - one less password to remember - and reduces IT helpdesk costs because users are less likely to forget how to sign in. When people sign in using Azure AD, this feature validates users' passwords directly against your on-premises Active Directory. |
79-
| [Azure AD Application Proxy](https://docs.microsoft.com/azure/active-directory/manage-apps/application-proxy-deployment-plan.md) |Employees today want to be productive at any place, at any time, and from any device. They need to access SaaS apps in the cloud and corporate apps on-premises. Azure AD Application proxy enables this robust access without costly and complex virtual private networks (VPNs) or demilitarized zones (DMZs). |
79+
| [Azure AD Application Proxy](https://docs.microsoft.com/azure/active-directory/manage-apps/application-proxy-deployment-plan) |Employees today want to be productive at any place, at any time, and from any device. They need to access SaaS apps in the cloud and corporate apps on-premises. Azure AD Application proxy enables this robust access without costly and complex virtual private networks (VPNs) or demilitarized zones (DMZs). |
8080
| [Seamless SSO](../hybrid/how-to-connect-sso-quick-start.md)| Azure Active Directory Seamless Single Sign-On (Azure AD Seamless SSO) automatically signs users in when they are on their corporate devices connected to your corporate network. With this feature, users won't need to type in their passwords to sign in to Azure AD and usually won't need to enter their usernames. This feature provides authorized users with easy access to your cloud-based applications without needing any additional on-premises components. |
8181

8282
## Deploy user provisioning

articles/active-directory/saas-apps/aws-multi-accounts-tutorial.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -33,7 +33,7 @@ If you want to know more details about SaaS app integration with Azure AD, see [
3333
![Amazon Web Services (AWS) in the results list](./media/aws-multi-accounts-tutorial/amazonwebservice.png)
3434

3535
> [!NOTE]
36-
> Please note connecting one AWS app to all your AWS accounts is not our recommended approach. Instead we recommend you to use [this](https://docs.microsoft.com/azure/active-directory/saas-apps/amazon-web-service-tutorial) approach to configure multiple instances of AWS account to Multiple instances of AWS apps in Azure AD. You should only use this approach if you have very less number of AWS Accounts and Roles in it, this model is not scalable as the AWS accounts and roles inside these accounts grows. Also this approach does not use AWS Role import functionality using Azure AD User Provisioning and so you have to manually add/update/delete the roles. For other limitations on this approach please see the details below.
36+
> Please note connecting one AWS app to all your AWS accounts is not our recommended approach. Instead we recommend you to use [this](https://docs.microsoft.com/azure/active-directory/saas-apps/amazon-web-service-tutorial) approach to configure multiple instances of AWS account to Multiple instances of AWS apps in Azure AD. You should only use this approach if you have few AWS Accounts and Roles in it, this model is not scalable as the AWS accounts and roles inside these accounts grow. This approach does not use AWS Role import functionality using Azure AD User Provisioning, so you have to manually add/update/delete the roles. For other limitations on this approach please see the details below.
3737
3838
**Please note that we do not recommend to use this approach for following reasons:**
3939

articles/active-directory/saas-apps/toc.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -79,7 +79,7 @@
7979
href: amazon-business-tutorial.md
8080
- name: Amazon Web Services (AWS)
8181
href: amazon-web-service-tutorial.md
82-
- name: Amazon Web Services (AWS) to connect multiple accounts
82+
- name: Amazon Web Services (AWS) (Legacy Tutorial)
8383
href: aws-multi-accounts-tutorial.md
8484
- name: AMMS
8585
href: amms-tutorial.md

articles/aks/cluster-autoscaler.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -113,6 +113,7 @@ You can also configure more granular details of the cluster autoscaler by changi
113113
| scale-down-unready-time | How long an unready node should be unneeded before it is eligible for scale down | 20 minutes |
114114
| scale-down-utilization-threshold | Node utilization level, defined as sum of requested resources divided by capacity, below which a node can be considered for scale down | 0.5 |
115115
| max-graceful-termination-sec | Maximum number of seconds the cluster autoscaler waits for pod termination when trying to scale down a node. | 600 seconds |
116+
| balance-similar-node-groups | Detect similar node pools and balance the number of nodes between them | false |
116117

117118
> [!IMPORTANT]
118119
> The cluster autoscaler profile affects all node pools that use the cluster autoscaler. You can't set an autoscaler profile per node pool.

0 commit comments

Comments
 (0)