Skip to content

Commit d64e45d

Browse files
authored
Merge pull request #214732 from MicrosoftDocs/main
10/17 AM Publish
2 parents e8bba59 + 8e4b130 commit d64e45d

File tree

174 files changed

+612
-1788
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

174 files changed

+612
-1788
lines changed

.openpublishing.redirection.baremetal-infrastructure.json

Lines changed: 81 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -49,7 +49,87 @@
4949
"source_path": "articles/baremetal-infrastructure/workloads/nc2-public-preview/use-cases-and-supported-scenarios.md",
5050
"redirect_url": "/azure/baremetal-infrastructure/workloads/nc2-on-azure/use-cases-and-supported-scenarios",
5151
"redirect_document_id": false
52-
}
52+
},
53+
{
54+
"source_path": "articles/baremetal-infrastructure/workloads/oracle/concepts-oracle-high-availability.md",
55+
"redirect_url": "/azure/virtual-machines/workloads/oracle/oracle-overview",
56+
"redirect_document_id": false
57+
},
58+
{
59+
"source_path": "articles/baremetal-infrastructure/workloads/oracle/options-considerations-high-availability.md",
60+
"redirect_url": "/azure/virtual-machines/workloads/oracle/oracle-overview",
61+
"redirect_document_id": false
62+
},
63+
{
64+
"source_path": "articles/baremetal-infrastructure/workloads/oracle/configure-snapcenter-oracle-baremetal.md",
65+
"redirect_url": "/azure/virtual-machines/workloads/oracle/oracle-overview",
66+
"redirect_document_id": false
67+
},
68+
{
69+
"source_path": "articles/baremetal-infrastructure/workloads/oracle/create-on-demand-backup-oracle-baremetal.md",
70+
"redirect_url": "/azure/virtual-machines/workloads/oracle/oracle-overview",
71+
"redirect_document_id": false
72+
},
73+
{
74+
"source_path": "articles/baremetal-infrastructure/workloads/oracle/netapp-snapcenter-integration-oracle-baremetal.md",
75+
"redirect_url": "/azure/virtual-machines/workloads/oracle/oracle-overview",
76+
"redirect_document_id": false
77+
},
78+
{
79+
"source_path": "articles/baremetal-infrastructure/workloads/oracle/oracle-baremetal-architecture.md",
80+
"redirect_url": "/azure/virtual-machines/workloads/oracle/oracle-overview",
81+
"redirect_document_id": false
82+
},
83+
{
84+
"source_path": "articles/baremetal-infrastructure/workloads/oracle/oracle-baremetal-ethernet.md",
85+
"redirect_url": "/azure/virtual-machines/workloads/oracle/oracle-overview",
86+
"redirect_document_id": false
87+
},
88+
{
89+
"source_path": "articles/baremetal-infrastructure/workloads/oracle/oracle-baremetal-overview.md",
90+
"redirect_url": "/azure/virtual-machines/workloads/oracle/oracle-overview",
91+
"redirect_document_id": false
92+
},
93+
{
94+
"source_path": "articles/baremetal-infrastructure/workloads/oracle/oracle-baremetal-patching.md",
95+
"redirect_url": "/azure/virtual-machines/workloads/oracle/oracle-overview",
96+
"redirect_document_id": false
97+
},
98+
{
99+
"source_path": "articles/baremetal-infrastructure/workloads/oracle/oracle-baremetal-provision.md",
100+
"redirect_url": "/azure/virtual-machines/workloads/oracle/oracle-overview",
101+
"redirect_document_id": false
102+
},
103+
{
104+
"source_path": "articles/baremetal-infrastructure/workloads/oracle/oracle-baremetal-skus.md",
105+
"redirect_url": "/azure/virtual-machines/workloads/oracle/oracle-overview",
106+
"redirect_document_id": false
107+
},
108+
{
109+
"source_path": "articles/baremetal-infrastructure/workloads/oracle/oracle-baremetal-storage.md",
110+
"redirect_url": "/azure/virtual-machines/workloads/oracle/oracle-overview",
111+
"redirect_document_id": false
112+
},
113+
{
114+
"source_path": "articles/baremetal-infrastructure/workloads/oracle/oracle-high-availability-recovery.md",
115+
"redirect_url": "/azure/virtual-machines/workloads/oracle/oracle-overview",
116+
"redirect_document_id": false
117+
},
118+
{
119+
"source_path": "articles/baremetal-infrastructure/workloads/oracle/restore-oracle-database-baremetal.md",
120+
"redirect_url": "/azure/virtual-machines/workloads/oracle/oracle-overview",
121+
"redirect_document_id": false
122+
},
123+
{
124+
"source_path": "articles/baremetal-infrastructure/workloads/oracle/set-up-snapcenter-to-route-traffic.md",
125+
"redirect_url": "/azure/virtual-machines/workloads/oracle/oracle-overview",
126+
"redirect_document_id": false
127+
},
128+
{
129+
"source_path": "articles/baremetal-infrastructure/workloads/oracle/high-availability-features.md",
130+
"redirect_url": "/azure/virtual-machines/workloads/oracle/oracle-overview",
131+
"redirect_document_id": false
132+
}
53133
]
54134
}
55135

.openpublishing.redirection.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -28773,6 +28773,11 @@
2877328773
"source_path": "articles/aks/keda-troubleshoot.md",
2877428774
"redirect_url": "/troubleshoot/azure/azure-kubernetes/troubleshoot-kubernetes-event-driven-autoscaling-add-on?context=/azure/aks/context/aks-context",
2877528775
"redirect_document_id": false
28776+
},
28777+
{
28778+
"source_path_from_root": "/articles/virtual-machines/windows/using-visual-studio-vm.md",
28779+
"redirect_url": "/visualstudio/install/using-visual-studio-vm",
28780+
"redirect_document_id": false
2877628781
}
2877728782

2877828783
]

.openpublishing.redirection.virtual-desktop.json

Lines changed: 0 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -30,11 +30,6 @@
3030
"redirect_url": "/azure/virtual-desktop/rdp-shortpath",
3131
"redirect_document_id": false
3232
},
33-
{
34-
"source_path_from_root": "/articles/virtual-machines/windows/using-visual-studio-vm.md",
35-
"redirect_url": "/visualstudio/install/using-visual-studio-vm",
36-
"redirect_document_id": false
37-
},
3833
{
3934
"source_path": "articles/virtual-desktop/azure-stack-hci-faq.yml",
4035
"redirect_url": "/azure/virtual-desktop/azure-stack-hci",

articles/active-directory/conditional-access/concept-conditional-access-cloud-apps.md

Lines changed: 10 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: conditional-access
88
ms.topic: conceptual
9-
ms.date: 08/09/2022
9+
ms.date: 09/14/2022
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo
@@ -21,7 +21,7 @@ Cloud apps, actions, and authentication context are key signals in a Conditional
2121

2222
- Administrators can choose from the list of applications that include built-in Microsoft applications and any [Azure AD integrated applications](../manage-apps/what-is-application-management.md) including gallery, non-gallery, and applications published through [Application Proxy](../app-proxy/what-is-application-proxy.md).
2323
- Administrators may choose to define policy not based on a cloud application but on a [user action](#user-actions) like **Register security information** or **Register or join devices**, allowing Conditional Access to enforce controls around those actions.
24-
- Administrators can use [authentication context](#authentication-context-preview) to provide an extra layer of security in applications.
24+
- Administrators can use [authentication context](#authentication-context) to provide an extra layer of security in applications.
2525

2626
![Define a Conditional Access policy and specify cloud apps](./media/concept-conditional-access-cloud-apps/conditional-access-cloud-apps-or-actions.png)
2727

@@ -185,7 +185,7 @@ User actions are tasks that can be performed by a user. Currently, Conditional A
185185
- `Client apps`, `Filters for devices` and `Device state` conditions aren't available with this user action since they're dependent on Azure AD device registration to enforce Conditional Access policies.
186186
- When a Conditional Access policy is enabled with this user action, you must set **Azure Active Directory** > **Devices** > **Device Settings** - `Devices to be Azure AD joined or Azure AD registered require Multi-Factor Authentication` to **No**. Otherwise, the Conditional Access policy with this user action isn't properly enforced. More information about this device setting can found in [Configure device settings](../devices/device-management-azure-portal.md#configure-device-settings).
187187

188-
## Authentication context (Preview)
188+
## Authentication context
189189

190190
Authentication context can be used to further secure data and actions in applications. These applications can be your own custom applications, custom line of business (LOB) applications, applications like SharePoint, or applications protected by Microsoft Defender for Cloud Apps.
191191

@@ -197,11 +197,7 @@ Authentication contexts are managed in the Azure portal under **Azure Active Dir
197197

198198
![Manage authentication context in the Azure portal](./media/concept-conditional-access-cloud-apps/conditional-access-authentication-context-get-started.png)
199199

200-
> [!WARNING]
201-
> * Deleting authentication context definitions is not possible during the preview.
202-
> * The preview is limited to a total of 25 authentication context definitions in the Azure portal.
203-
204-
Create new authentication context definitions by selecting **New authentication context** in the Azure portal. Configure the following attributes:
200+
Create new authentication context definitions by selecting **New authentication context** in the Azure portal. Organizations are limited to a total of 25 authentication context definitions. Configure the following attributes:
205201

206202
- **Display name** is the name that is used to identify the authentication context in Azure AD and across applications that consume authentication contexts. We recommend names that can be used across resources, like "trusted devices", to reduce the number of authentication contexts needed. Having a reduced set limits the number of redirects and provides a better end to end-user experience.
207203
- **Description** provides more information about the policies it's used by Azure AD administrators and those applying authentication contexts to resources.
@@ -214,6 +210,12 @@ Administrators can select published authentication contexts in their Conditional
214210

215211
:::image type="content" source="media/concept-conditional-access-cloud-apps/conditional-access-authentication-context-in-policy.png" alt-text="Adding a Conditional Access authentication context to a policy":::
216212

213+
#### Delete an authentication context
214+
215+
When you delete an authentication context, make sure no applications are still using it. Otherwise access to app data will no longer be protected. You can confirm this prerequisite by checking sign-in logs for cases when the authentication context Conditional Access policies are being applied.
216+
217+
To delete an authentication context, it must have no assigned Conditional Access policies and must not be published to apps. This requirement helps prevent the accidental deletion of an authentication context that is still in use.
218+
217219
### Tag resources with authentication contexts
218220

219221
For more information about authentication context use in applications, see the following articles.

articles/active-directory/develop/developer-guide-conditional-access-authentication-context.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -19,7 +19,7 @@ ms.custom: aaddev
1919
---
2020
# Developer guide to Conditional Access authentication context
2121

22-
[Conditional Access](../conditional-access/overview.md) is the Zero Trust control plane that allows you to target policies for access to all your apps – old or new, private, or public, on-premises, or multi-cloud. With [Conditional Access authentication context](../conditional-access/concept-conditional-access-cloud-apps.md#authentication-context-preview), you can apply different policies within those apps.
22+
[Conditional Access](../conditional-access/overview.md) is the Zero Trust control plane that allows you to target policies for access to all your apps – old or new, private, or public, on-premises, or multi-cloud. With [Conditional Access authentication context](../conditional-access/concept-conditional-access-cloud-apps.md#authentication-context), you can apply different policies within those apps.
2323

2424
Conditional Access authentication context (auth context) allows you to apply granular policies to sensitive data and actions instead of just at the app level. You can refine your Zero Trust policies for least privileged access while minimizing user friction and keeping users more productive and your resources more secure. Today, it can be used by applications using [OpenId Connect](https://openid.net/specs/openid-connect-core-1_0.html) for authentication developed by your company to protect sensitive resources, like high-value transactions or viewing employee personal data.
2525

@@ -221,7 +221,7 @@ Do not use auth context where the app itself is going to be a target of Conditio
221221
- [Granular Conditional Access for sensitive data and actions (Blog)](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/granular-conditional-access-for-sensitive-data-and-actions/ba-p/1751775)
222222
- [Zero trust with the Microsoft Identity platform](/security/zero-trust/identity-developer)
223223
- [Building Zero Trust ready apps with the Microsoft identity platform](/security/zero-trust/identity-developer)
224-
- [Conditional Access authentication context](../conditional-access/concept-conditional-access-cloud-apps.md#authentication-context-preview)
224+
- [Conditional Access authentication context](../conditional-access/concept-conditional-access-cloud-apps.md#authentication-context)
225225
- [authenticationContextClassReference resource type - MS Graph](/graph/api/conditionalaccessroot-list-authenticationcontextclassreferences)
226226
- [Claims challenge, claims request, and client capabilities in the Microsoft identity platform](claims-challenge.md)
227227
- [Using authentication context with Microsoft Purview Information Protection and SharePoint](/microsoft-365/compliance/sensitivity-labels-teams-groups-sites#more-information-about-the-dependencies-for-the-authentication-context-option)

articles/active-directory/develop/msal-js-sso.md

Lines changed: 5 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -39,6 +39,8 @@ const config = {
3939
const msalInstance = new msal.PublicClientApplication(config);
4040
```
4141

42+
In this case, application instances in different browser tabs make use of the same MSAL cache, thus sharing the authentication state between them.
43+
4244
## SSO between different apps
4345

4446
When a user authenticates, a session cookie is set on the Azure AD domain in the browser. MSAL.js relies on this session cookie to provide SSO for the user between different applications. MSAL.js also caches the ID tokens and access tokens of the user in the browser storage per application domain.
@@ -47,7 +49,7 @@ MSAL.js offers the `ssoSilent` method to sign-in the user and obtain tokens with
4749

4850
### With user hint
4951

50-
To improve performance and ensure that the authorization server will look for the correct account session. You can pass one of the following options in the request object of the `ssoSilent` method to obtain the token silently.
52+
To improve performance and ensure that the authorization server will look for the correct account session, you can pass one of the following options in the request object of the `ssoSilent` method to obtain the token silently.
5153

5254
- Session ID `sid` (which can be retrieved from `idTokenClaims` of an `account` object)
5355
- `login_hint` (which can be retrieved from the `account` object username property or the `upn` claim in the ID token)
@@ -181,7 +183,7 @@ For better performance and to help avoid issues, set the `redirectUri` to a blan
181183
InteractionRequiredAuthError: login_required: AADSTS50058: A silent sign-in request was sent but no user is signed in. The cookies used to represent the user's session were not sent in the request to Azure AD
182184
```
183185

184-
To resolve the error, the user must create an interactive authentication request using the `loginPopup()` or `loginRedirect()`.
186+
To resolve the error, the user must create an interactive authentication request using the `loginPopup()` or `loginRedirect()`. In some cases, the prompt value **none** can be used together with an interactive MSAL.js method to achieve SSO. See [Interactive requests with prompt=none](msal-js-prompt-behavior.md#interactive-requests-with-promptnone) for more.
185187

186188
Additionally, the request object is required when using the **silent** methods. If you already have the user's sign-in information, you can pass either the `loginHint` or `sid` optional parameters to sign-in a specific account.
187189

@@ -220,6 +222,6 @@ Once the `cacheLocation` is configured, MSAL.js can read the cached state of the
220222

221223
For more information about SSO, see:
222224

223-
- [Single Sign-on SAML protocol](single-sign-on-saml-protocol.md)
225+
- [MSAL.js prompt behavior](msal-js-prompt-behavior.md)
224226
- [Optional token claims](active-directory-optional-claims.md)
225227
- [Configurable token lifetimes](active-directory-configurable-token-lifetimes.md)
130 KB
Loading
136 KB
Loading
242 KB
Loading

0 commit comments

Comments
 (0)