Skip to content

Commit d5caf45

Browse files
committed
Merge branch 'master' of https://github.com/MicrosoftDocs/azure-docs-pr into sdg-master
2 parents 10f0b02 + ae441ab commit d5caf45

File tree

290 files changed

+3677
-2348
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

290 files changed

+3677
-2348
lines changed

.markdownlint.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -40,4 +40,4 @@
4040
"MD045": false,
4141
"MD046": false,
4242
"MD047": false
43-
}
43+
}

.openpublishing.redirection.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -3835,6 +3835,11 @@
38353835
"redirect_url": "/azure/azure-resource-manager/vs-azure-tools-resource-groups-deployment-projects-create-deploy",
38363836
"redirect_document_id": false
38373837
},
3838+
{
3839+
"source_path": "articles/vs-azure-tools-resource-groups-ci-in-vsts.md",
3840+
"redirect_url": "/azure/azure-resource-manager/vs-resource-groups-project-devops-pipelines",
3841+
"redirect_document_id": false
3842+
},
38383843
{
38393844
"source_path": "articles/vs-azure-tools-connected-services-add-active-directory.md",
38403845
"redirect_url": "/azure/active-directory/develop/vs-active-directory-add-connected-service",

articles/active-directory-b2c/ropc-custom.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -251,7 +251,7 @@ Next, update the relying party file that initiates the user journey that you cre
251251
```
252252

253253
5. On the **Custom Policies** page in your Azure AD B2C tenant, select **Upload Policy**.
254-
6. Enable **Overwrite the policy if it exists**, and then browse to and select the *TrustFrameworkExtensions.xml* file.
254+
6. Enable **Overwrite the policy if it exists**, and then browse to and select the *ROPC_Auth.xml* file.
255255
7. Click **Upload**.
256256

257257
## Test the policy

articles/active-directory/authentication/howto-mfa-nps-extension.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -222,7 +222,7 @@ Look for the self-signed certificate created by the installer in the cert store,
222222

223223
Self-signed certificates generated by the *AzureMfaNpsExtnConfigSetup.ps1* script also have a validity lifetime of two years. When verifying that the certificate is installed, you should also check that the certificate has not expired.
224224

225-
-------------------------------------------------------------
225+
---
226226

227227
### How can I verify that my client cert is associated to my tenant in Azure Active Directory?
228228

@@ -248,13 +248,13 @@ Once you run this command, go to your C drive, locate the file and double-click
248248

249249
Valid-From and Valid-Until timestamps, which are in human-readable form, can be used to filter out obvious misfits if the command returns more than one cert.
250250

251-
-------------------------------------------------------------
251+
---
252252

253253
### Why cant I sign in?
254254

255255
Check that your password hasn't expired. The NPS Extension does not support changing passwords as part of the sign-in workflow. Contact your organization's IT Staff for further assistance.
256256

257-
-------------------------------------------------------------
257+
---
258258

259259
### Why are my requests failing with ADAL token error?
260260

@@ -265,19 +265,19 @@ This error could be due to one of several reasons. Use these steps to help troub
265265
3. Verify that the certificate is associated with your tenant on Azure AD.
266266
4. Verify that https://login.microsoftonline.com/ is accessible from the server running the extension.
267267

268-
-------------------------------------------------------------
268+
---
269269

270270
### Why does authentication fail with an error in HTTP logs stating that the user is not found?
271271

272272
Verify that AD Connect is running, and that the user is present in both Windows Active Directory and Azure Active Directory.
273273

274-
-------------------------------------------------------------
274+
---
275275

276276
### Why do I see HTTP connect errors in logs with all my authentications failing?
277277

278278
Verify that https://adnotifications.windowsazure.com is reachable from the server running the NPS extension.
279279

280-
-------------------------------------------------------------
280+
---
281281

282282
### Why is authentication not working, despite a valid certificate being present?
283283

articles/active-directory/conditional-access/howto-baseline-protect-administrators.md

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -69,6 +69,9 @@ To enable this policy and protect your administrators:
6969
1. Add any user exclusions by clicking on **Users** > **Select excluded users** and choosing the users that need to be excluded. Click **Select** then **Done**.
7070
1. Click **Save**.
7171

72+
> [!WARNING]
73+
> There was an option **Automatically enable policy in the future** when this policy was in preview. We removed this option to minimize sudden user impact. If you selected this option when it was available, **Do not use policy** is automatically now selected. If they want to use this baseline policy, see steps above to enable it.
74+
7275
## Next steps
7376

7477
For more information, see:

articles/active-directory/conditional-access/location-condition.md

Lines changed: 4 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -54,7 +54,10 @@ A named location has the following components:
5454
- **Countries/Regions** - This option enables you to select one or more country or region to define a named location.
5555
- **Include unknown areas** - Some IP addresses are not mapped to a specific country or region. This option allows you to choose if these IP addresses should be included in the named location. Use this setting when the policy using the named location should apply to unknown locations.
5656

57-
The number of named locations you can configure is constrained by the size of the related object in Azure AD. Organizations can configure up to 90 named locations, each configured with up to 1200 IP ranges.
57+
The number of named locations you can configure is constrained by the size of the related object in Azure AD. You can configure locations based on of the following limitations:
58+
59+
- One named location with up to 1200 IP ranges.
60+
- A maximum of 90 named locations with one IP range assigned to each of them.
5861

5962
Conditional Access policy applies to IPv4 and IPv6 traffic. Currently named locations do not allow IPv6 ranges to be configured. This limitation causes the following situations:
6063

articles/active-directory/devices/concept-primary-refresh-token.md

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -60,6 +60,9 @@ The PRT is issued during user authentication on a Windows 10 device in two scena
6060

6161
In these scenarios, the Azure AD WAM plugin is the primary authority for the PRT since Windows logon is not happening with this Azure AD account.
6262

63+
> [!NOTE]
64+
> 3rd party identity providers need to support the WS-Trust protocol to enable PRT issuance on Windows 10 devices. Without WS-Trust, PRT cannot be issued to users on Hybrid Azure AD joined or Azure AD joined devices
65+
6366
## What is the lifetime of a PRT?
6467

6568
Once issued, a PRT is valid for 14 days and is continuously renewed as long as the user actively uses the device.

articles/active-directory/fundamentals/active-directory-faq.md

Lines changed: 20 additions & 20 deletions
Original file line numberDiff line numberDiff line change
@@ -31,7 +31,7 @@ For more information, see:
3131

3232
* [How Azure subscriptions are associated with Azure Active Directory](active-directory-how-subscriptions-associated-directory.md)
3333

34-
- - -
34+
---
3535
**Q: What’s the relationship between Azure AD, Office 365, and Azure?**
3636

3737
**A:** Azure AD provides you with common identity and access capabilities to all web services. Whether you are using Office 365, Microsoft Azure, Intune, or others, you're already using Azure AD to help turn on sign-on and access management for all these services.
@@ -40,7 +40,7 @@ All users who are set up to use web services are defined as user accounts in one
4040

4141
Azure AD paid services like Enterprise Mobility + Security complement other web services like Office 365 and Microsoft Azure with comprehensive enterprise-scale management and security solutions.
4242

43-
- - -
43+
---
4444

4545
**Q: What are the differences between Owner and Global Administrator?**
4646

@@ -52,27 +52,27 @@ By default, the person who signs up for an Azure subscription is assigned the Gl
5252

5353
Additionally, Azure AD paid services like Enterprise Mobility + Security complement other web services, such as Office 365 and Microsoft Azure, with comprehensive enterprise-scale management and security solutions.
5454

55-
- - -
55+
---
5656
**Q: Is there a report that shows when my Azure AD user licenses will expire?**
5757

5858
**A:** No. This is not currently available.
5959

60-
- - -
60+
---
6161

6262
## Get started with Hybrid Azure AD
6363

6464

6565
**Q: How do I leave a tenant when I am added as a collaborator?**
6666

6767
**A:** When you are added to another organization's tenant as a collaborator, you can use the "tenant switcher" in the upper right to switch between tenants. Currently, there is no way to leave the inviting organization, and Microsoft is working on providing this functionality. Until this feature is available, you can ask the inviting organization to remove you from their tenant.
68-
- - -
68+
---
6969
**Q: How can I connect my on-premises directory to Azure AD?**
7070

7171
**A:** You can connect your on-premises directory to Azure AD by using Azure AD Connect.
7272

7373
For more information, see [Integrating your on-premises identities with Azure Active Directory](../hybrid/whatis-hybrid-identity.md).
7474

75-
- - -
75+
---
7676
**Q: How do I set up SSO between my on-premises directory and my cloud applications?**
7777

7878
**A:** You only need to set up single sign-on (SSO) between your on-premises directory and Azure AD. As long as you access your cloud applications through Azure AD, the service automatically drives your users to correctly authenticate with their on-premises credentials.
@@ -81,40 +81,40 @@ Implementing SSO from on-premises can be easily achieved with federation solutio
8181

8282
For more information, see [Integrating your on-premises identities with Azure Active Directory](../hybrid/whatis-hybrid-identity.md).
8383

84-
- - -
84+
---
8585
**Q: Does Azure AD provide a self-service portal for users in my organization?**
8686

8787
**A:** Yes, Azure AD provides you with the [Azure AD Access Panel](https://myapps.microsoft.com) for user self-service and application access. If you are an Office 365 customer, you can find many of the same capabilities in the [Office 365 portal](https://portal.office.com).
8888

8989
For more information, see [Introduction to the Access Panel](../user-help/active-directory-saas-access-panel-introduction.md).
9090

91-
- - -
91+
---
9292
**Q: Does Azure AD help me manage my on-premises infrastructure?**
9393

9494
**A:** Yes. The Azure AD Premium edition provides you with Azure AD Connect Health. Azure AD Connect Health helps you monitor and gain insight into your on-premises identity infrastructure and the synchronization services.
9595

9696
For more information, see [Monitor your on-premises identity infrastructure and synchronization services in the cloud](../hybrid/whatis-hybrid-identity-health.md).
9797

98-
- - -
98+
---
9999
## Password management
100100
**Q: Can I use Azure AD password write-back without password sync? (In this scenario, is it possible to use Azure AD self-service password reset (SSPR) with password write-back and not store passwords in the cloud?)**
101101

102102
**A:** You do not need to synchronize your Active Directory passwords to Azure AD to enable write-back. In a federated environment, Azure AD single sign-on (SSO) relies on the on-premises directory to authenticate the user. This scenario does not require the on-premises password to be tracked in Azure AD.
103103

104-
- - -
104+
---
105105
**Q: How long does it take for a password to be written back to Active Directory on-premises?**
106106

107107
**A:** Password write-back operates in real time.
108108

109109
For more information, see [Getting started with password management](../authentication/quickstart-sspr.md).
110110

111-
- - -
111+
---
112112
**Q: Can I use password write-back with passwords that are managed by an admin?**
113113

114114
**A:** Yes, if you have password write-back enabled, the password operations performed by an admin are written back to your on-premises environment.
115115

116116
For more answers to password-related questions, see [Password management frequently asked questions](../authentication/active-directory-passwords-faq.md).
117-
- - -
117+
---
118118
**Q: What can I do if I can't remember my existing Office 365/Azure AD password while trying to change my password?**
119119

120120
**A:** For this type of situation, there are a couple of options. Use self-service password reset (SSPR) if it's available. Whether SSPR works depends on how it's configured. For more information, see [How does the password reset portal work](../authentication/howto-sspr-deployment.md).
@@ -127,7 +127,7 @@ For Azure AD accounts, admins can reset passwords by using one of the following:
127127
- [Using PowerShell](/powershell/module/msonline/set-msoluserpassword?view=azureadps-1.0)
128128

129129

130-
- - -
130+
---
131131
## Security
132132
**Q: Are accounts locked after a specific number of failed attempts or is there a more sophisticated strategy used?**
133133

@@ -149,7 +149,7 @@ We do have a gateway that filters requests and provides some protection from bot
149149

150150
For a complete list of the pre-integrated applications, see the [Active Directory Marketplace](https://azure.microsoft.com/marketplace/active-directory/).
151151

152-
- - -
152+
---
153153
**Q: What if the application I need is not in the Azure AD marketplace?**
154154

155155
**A:** With Azure AD Premium, you can add and configure any application that you want. Depending on your application’s capabilities and your preferences, you can configure SSO and automated provisioning.
@@ -159,7 +159,7 @@ For more information, see:
159159
* [Configuring single sign-on to applications that are not in the Azure Active Directory application gallery](../manage-apps/configure-federated-single-sign-on-non-gallery-applications.md)
160160
* [Using SCIM to enable automatic provisioning of users and groups from Azure Active Directory to applications](../manage-apps/use-scim-to-provision-users-and-groups.md)
161161

162-
- - -
162+
---
163163
**Q: How do users sign in to applications by using Azure AD?**
164164

165165
**A:** Azure AD provides several ways for users to view and access their applications, such as:
@@ -171,7 +171,7 @@ For more information, see:
171171

172172
For more information, see [End user experiences for applications](../manage-apps/end-user-experiences.md).
173173

174-
- - -
174+
---
175175
**Q: What are the different ways Azure AD enables authentication and single sign-on to applications?**
176176

177177
**A:** Azure AD supports many standardized protocols for authentication and authorization, such as SAML 2.0, OpenID Connect, OAuth 2.0, and WS-Federation. Azure AD also supports password vaulting and automated sign-in capabilities for apps that only support forms-based authentication.
@@ -182,28 +182,28 @@ For more information, see:
182182
* [Active Directory authentication protocols](https://msdn.microsoft.com/library/azure/dn151124.aspx)
183183
* [Single sign-on for applications in Azure AD](../manage-apps/what-is-single-sign-on.md)
184184

185-
- - -
185+
---
186186
**Q: Can I add applications I’m running on-premises?**
187187

188188
**A:** Azure AD Application Proxy provides you with easy and secure access to on-premises web applications that you choose. You can access these applications in the same way that you access your software as a service (SaaS) apps in Azure AD. There is no need for a VPN or to change your network infrastructure.
189189

190190
For more information, see [How to provide secure remote access to on-premises applications](../manage-apps/application-proxy.md).
191191

192-
- - -
192+
---
193193
**Q: How do I require multi-factor authentication for users who access a particular application?**
194194

195195
**A:** With Azure AD Conditional Access, you can assign a unique access policy for each application. In your policy, you can require multi-factor authentication always, or when users are not connected to the local network.
196196

197197
For more information, see [Securing access to Office 365 and other apps connected to Azure Active Directory](../active-directory-conditional-access-azure-portal.md).
198198

199-
- - -
199+
---
200200
**Q: What is automated user provisioning for SaaS apps?**
201201

202202
**A:** Use Azure AD to automate the creation, maintenance, and removal of user identities in many popular cloud SaaS apps.
203203

204204
For more information, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../manage-apps/user-provisioning.md).
205205

206-
- - -
206+
---
207207
**Q: Can I set up a secure LDAP connection with Azure AD?**
208208

209209
**A:** No. Azure AD does not support the Lightweight Directory Access Protocol (LDAP) protocol or Secure LDAP directly. However, it's possible to enable Azure AD Domain Services (Azure AD DS) instance on your Azure AD tenant with properly configured network security groups through Azure Networking to achieve LDAP connectivity. For more information, see https://docs.microsoft.com/azure/active-directory-domain-services/active-directory-ds-admin-guide-configure-secure-ldap.

articles/active-directory/governance/TOC.yml

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -46,6 +46,8 @@
4646
href: entitlement-management-request-access.md
4747
- name: Approve requests
4848
href: entitlement-management-request-approve.md
49+
- name: Delegate tasks
50+
href: entitlement-management-delegate.md
4951
- name: View reports and logs
5052
href: entitlement-management-reports.md
5153
- name: Troubleshoot

articles/active-directory/governance/entitlement-management-access-package-create.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -125,4 +125,5 @@ On the **Review + create** tab, you can review your settings and check for any v
125125
## Next steps
126126

127127
- [Edit and manage an existing access package](entitlement-management-access-package-edit.md)
128+
- [Add a catalog owner or an access package manager](entitlement-management-delegate.md#add-a-catalog-owner-or-an-access-package-manager)
128129
- [Create and manage a catalog](entitlement-management-catalog-create.md)

0 commit comments

Comments
 (0)