Skip to content

Commit da1650c

Browse files
authored
Merge pull request #202579 from MicrosoftDocs/main
Merge main to live, 4 AM
2 parents 012c026 + 471503b commit da1650c

File tree

178 files changed

+1260
-1737
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

178 files changed

+1260
-1737
lines changed

.openpublishing.redirection.azure-monitor.json

Lines changed: 10 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -181,6 +181,16 @@
181181
"redirect_url": "/azure/azure-monitor/visualize/workbooks-overview",
182182
"redirect_document_id": false
183183
},
184+
{
185+
"source_path_from_root": "/articles/azure-monitor/visualize/workbooks-add-text.md",
186+
"redirect_url": "/azure/azure-monitor/visualize/workbooks-add-workbook-elements",
187+
"redirect_document_id": false
188+
},
189+
{
190+
"source_path_from_root": "/articles/azure-monitor/visualize/workbooks-combine-data.md",
191+
"redirect_url": "/azure/azure-monitor/visualize/workbooks-data-sources",
192+
"redirect_document_id": false
193+
},
184194
{
185195
"source_path_from_root": "/articles/azure-monitor/alerts/itsmc-service-manager-script.md",
186196
"redirect_url": "/azure/azure-monitor/alerts/itsmc-connections",

articles/active-directory/app-provisioning/customize-application-attributes.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -199,8 +199,8 @@ Use the steps below to provision roles for a user to your application. Note that
199199

200200
- **SingleAppRoleAssignment**
201201
- **When to use:** Use the SingleAppRoleAssignment expression to provision a single role for a user and to specify the primary role.
202-
- **How to configure:** Use the steps described above to navigate to the attribute mappings page and use the SingleAppRoleAssignment expression to map to the roles attribute. There are three role attributes to choose from: (roles[primary eq "True"].display, roles[primary eq "True].type, and roles[primary eq "True"].value). You can choose to include any or all of the role attributes in your mappings. If you would like to include more than one, just add a new mapping and include it as the target attribute.
203-
202+
- **How to configure:** Use the steps described above to navigate to the attribute mappings page and use the SingleAppRoleAssignment expression to map to the roles attribute. There are three role attributes to choose from (`roles[primary eq "True"].display`, `roles[primary eq "True"].type`, and `roles[primary eq "True"].value`). You can choose to include any or all of the role attributes in your mappings. If you would like to include more than one, just add a new mapping and include it as the target attribute.
203+
204204
![Add SingleAppRoleAssignment](./media/customize-application-attributes/edit-attribute-singleapproleassignment.png)
205205
- **Things to consider**
206206
- Ensure that multiple roles are not assigned to a user. We cannot guarantee which role will be provisioned.

articles/active-directory/devices/howto-vm-sign-in-azure-ad-linux.md

Lines changed: 21 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -248,6 +248,27 @@ You can enforce Conditional Access policies such as require multi-factor authent
248248
> [!NOTE]
249249
> Conditional Access policy enforcement requiring device compliance or Hybrid Azure AD join on the client device running SSH client only works with Az CLI running on Windows and macOS. It is not supported when using Az CLI on Linux or Azure Cloud Shell.
250250
251+
### Missing application
252+
253+
If the Azure Linux VM Sign-In application is missing from Conditional Access, use the following steps to remediate the issue:
254+
255+
1. Check to make sure the application isn't in the tenant by:
256+
1. Sign in to the **Azure portal**.
257+
1. Browse to **Azure Active Directory** > **Enterprise applications**
258+
1. Remove the filters to see all applications, and search for "VM". If you don't see Azure Linux VM Sign-In as a result, the service principal is missing from the tenant.
259+
260+
Another way to verify it is via Graph PowerShell:
261+
262+
1. [Install the Graph PowerShell SDK](/powershell/microsoftgraph/installation) if you haven't already done so.
263+
1. `Connect-MgGraph -Scopes "ServicePrincipalEndpoint.ReadWrite.All","Application.ReadWrite.All"`
264+
1. Sign-in with a Global Admin account
265+
1. Consent to permission prompt
266+
1. `Get-MgServicePrincipal -ConsistencyLevel eventual -Search '"DisplayName:Azure Linux VM Sign-In"'`
267+
1. If this command results in no output and returns you to the PowerShell prompt, you can create the Service Principal with the following Graph PowerShell command:
268+
1. `New-MgServicePrincipal -AppId ce6ff14a-7fdc-4685-bbe0-f6afdfcfa8e0`
269+
1. Successful output will show that the AppID and the Application Name Azure Linux VM Sign-In was created.
270+
1. Sign out of Graph PowerShell when complete with the following command: `Disconnect-MgGraph`
271+
251272
## Login using Azure AD user account to SSH into the Linux VM
252273

253274
### Using Az CLI

articles/active-directory/fundamentals/active-directory-compare-azure-ad-to-ad.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -30,7 +30,7 @@ Most IT administrators are familiar with Active Directory Domain Services concep
3030
| Admin management|Organizations will use a combination of domains, organizational units, and groups in AD to delegate administrative rights to manage the directory and resources it controls.| Azure AD provides [built-in roles](./active-directory-users-assign-role-azure-portal.md) with its Azure AD role-based access control (Azure AD RBAC) system, with limited support for [creating custom roles](../roles/custom-overview.md) to delegate privileged access to the identity system, the apps, and resources it controls.</br>Managing roles can be enhanced with [Privileged Identity Management (PIM)](../privileged-identity-management/pim-configure.md) to provide just-in-time, time-restricted, or workflow-based access to privileged roles. |
3131
| Credential management| Credentials in Active Directory are based on passwords, certificate authentication, and smartcard authentication. Passwords are managed using password policies that are based on password length, expiry, and complexity.|Azure AD uses intelligent [password protection](../authentication/concept-password-ban-bad.md) for cloud and on-premises. Protection includes smart lockout plus blocking common and custom password phrases and substitutions. </br>Azure AD significantly boosts security [through Multi-factor authentication](../authentication/concept-mfa-howitworks.md) and [passwordless](../authentication/concept-authentication-passwordless.md) technologies, like FIDO2. </br>Azure AD reduces support costs by providing users a [self-service password reset](../authentication/concept-sspr-howitworks.md) system. |
3232
| **Apps**|||
33-
| Infrastructure apps|Active Directory forms the basis for many infrastructure on-premises components, for example, DNS, DHCP, IPSec, WiFi, NPS, and VPN access|In a new cloud world, Azure AD, is the new control plane for accessing apps versus relying on networking controls. When users authenticate[, Conditional access (CA)](../conditional-access/overview.md), will control which users, will have access to which apps under required conditions.|
33+
| Infrastructure apps|Active Directory forms the basis for many infrastructure on-premises components, for example, DNS, DHCP, IPSec, WiFi, NPS, and VPN access|In a new cloud world, Azure AD, is the new control plane for accessing apps versus relying on networking controls. When users authenticate, [Conditional access (CA)](../conditional-access/overview.md) controls which users have access to which apps under required conditions.|
3434
| Traditional and legacy apps| Most on-premises apps use LDAP, Windows-Integrated Authentication (NTLM and Kerberos), or Header-based authentication to control access to users.| Azure AD can provide access to these types of on-premises apps using [Azure AD application proxy](../app-proxy/application-proxy.md) agents running on-premises. Using this method Azure AD can authenticate Active Directory users on-premises using Kerberos while you migrate or need to coexist with legacy apps. |
3535
| SaaS apps|Active Directory doesn't support SaaS apps natively and requires federation system, such as AD FS.|SaaS apps supporting OAuth2, SAML, and WS-\* authentication can be integrated to use Azure AD for authentication. |
3636
| Line of business (LOB) apps with modern authentication|Organizations can use AD FS with Active Directory to support LOB apps requiring modern authentication.| LOB apps requiring modern authentication can be configured to use Azure AD for authentication. |

articles/active-directory/roles/administrative-units.md

Lines changed: 2 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ ms.service: active-directory
99
ms.topic: overview
1010
ms.subservice: roles
1111
ms.workload: identity
12-
ms.date: 06/21/2022
12+
ms.date: 06/23/2022
1313
ms.author: rolyon
1414
ms.reviewer: anandy
1515
ms.custom: oldportal;it-pro;
@@ -84,8 +84,7 @@ The following sections describe current support for administrative unit scenario
8484
| Permissions | Microsoft Graph/PowerShell | Azure portal | Microsoft 365 admin center |
8585
| --- | :---: | :---: | :---: |
8686
| Create or delete administrative units | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: |
87-
| Add or remove members individually | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: |
88-
| Add or remove members in bulk | :x: | :heavy_check_mark: | :heavy_check_mark: |
87+
| Add or remove members | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: |
8988
| Assign administrative unit-scoped administrators | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: |
9089
| Add or remove users or devices dynamically based on rules (Preview) | :heavy_check_mark: | :heavy_check_mark: | :x: |
9190
| Add or remove groups dynamically based on rules | :x: | :x: | :x: |

articles/active-directory/saas-apps/bgsonline-tutorial.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -108,7 +108,7 @@ To configure Azure AD single sign-on with BGS Online, perform the following step
108108
For test environment, use this pattern `https://millwardbrown.marketingtracker.nl/mt5/sso/saml/AssertionConsumerService.aspx`
109109

110110
> [!NOTE]
111-
> These values are not real. Update these values with the actual Identifier and Reply URL. Contact [BGS Online support team](mailTo:[email protected]) to get these values.
111+
> These values are not real. Update these values with the actual Identifier and Reply URL. Contact [BGS Online support team](mailto:[email protected]) to get these values.
112112
113113
5. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
114114

articles/active-directory/saas-apps/voyance-tutorial.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -214,7 +214,7 @@ In this section, you enable Britta Simon to use Azure single sign-on by granting
214214
In this section, a user called Britta Simon is created in Voyance. Voyance supports just-in-time user provisioning, which is enabled by default. There is no action item for you in this section. If a user doesn't already exist in Voyance, a new one is created after authentication.
215215

216216
>[!NOTE]
217-
>If you need to create a user manually, you need to contact [Voyance support team](maiLto:[email protected]).
217+
>If you need to create a user manually, you need to contact [Voyance support team](mailto:[email protected]).
218218
219219
### Test single sign-on
220220

articles/active-directory/saas-apps/wizergosproductivitysoftware-tutorial.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -130,11 +130,11 @@ To configure Azure AD single sign-on with Wizergos Productivity Software, perfor
130130

131131
a. Click **UPLOAD** button to upload the downloaded certificate from Azure AD.
132132

133-
b. In the **Issuer URL** textbox, paste the **Azure AD Identifier** value which you have copied from Azure portal.
133+
b. In the **Issuer URL** textbox, paste the **Azure AD Identifier** value that you copied from the Azure portal.
134134

135-
c. In the **Single Sign-On URL** textbox, paste the **Login URL** value which you have copied from Azure portal.
135+
c. In the **Single Sign-On URL** textbox, paste the **Login URL** value that you copied from the Azure portal.
136136

137-
d. In the **Single Sign-Out URL** textbox, paste the **Logout URL** value which you have copied from Azure portal.
137+
d. In the **Single Sign-Out URL** textbox, paste the **Logout URL** value that you copied from Azure portal.
138138

139139
e. Click **Save** button.
140140

@@ -190,7 +190,7 @@ In this section, you enable Britta Simon to use Azure single sign-on by granting
190190

191191
### Create Wizergos Productivity Software test user
192192

193-
In this section, you create a user called Britta Simon in Wizergos Productivity Software. Work with [Wizergos Productivity Software support team](mailTo:[email protected]) to add the users in the Wizergos Productivity Software platform.
193+
In this section, you create a user called Britta Simon in Wizergos Productivity Software. Work with [Wizergos Productivity Software support team](mailto:[email protected]) to add the users in the Wizergos Productivity Software platform.
194194

195195
### Test single sign-on
196196

articles/active-directory/verifiable-credentials/introduction-to-verifiable-credentials-architecture.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -18,7 +18,7 @@ ms.author: baselden
1818
> [!IMPORTANT]
1919
> Azure Active Directory Verifiable Credentials is currently in public preview. This preview version is provided without a service level agreement, and it's not recommended for production workloads. Certain features might not be supported or might have constrained capabilities. For more information, see [**Supplemental Terms of Use for Microsoft Azure Previews**](https://azure.microsoft.com/support/legal/preview-supplemental-terms/).
2020
21-
It’s important to plan your verifiable credential solution so that in addition to issuing and or validating credentials, you have a complete view of the architectural and business impacts of your solution. If you haven’t reviewed them already, we recommend you review [Introduction to Azure Active Directory Verifiable Credentials](decentralized-identifier-overview.md) and the[ FAQs](verifiable-credentials-faq.md), and then complete the [Getting Started](get-started-verifiable-credentials.md) tutorial.
21+
It’s important to plan your verifiable credential solution so that in addition to issuing and or validating credentials, you have a complete view of the architectural and business impacts of your solution. If you haven’t reviewed them already, we recommend you review [Introduction to Azure Active Directory Verifiable Credentials](decentralized-identifier-overview.md) and the [FAQs](verifiable-credentials-faq.md), and then complete the [Getting Started](get-started-verifiable-credentials.md) tutorial.
2222

2323
This architectural overview introduces the capabilities and components of the Azure Active Directory Verifiable Credentials service. For more detailed information on issuance and validation, see
2424

articles/api-management/api-management-troubleshoot-cannot-add-custom-domain.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -34,7 +34,7 @@ The API Management service does not have permission to access the key vault that
3434

3535
To resolve this issue, follow these steps:
3636

37-
1. Go to the [Azure portal](Https://portal.azure.com), select your API Management instance, and then select **Managed identities**. Make sure that the **Register with Azure Active Directory** option is set to **Yes**.
37+
1. Go to the [Azure portal](https://portal.azure.com), select your API Management instance, and then select **Managed identities**. Make sure that the **Register with Azure Active Directory** option is set to **Yes**.
3838
![Registering with Azure Active Director](./media/api-management-troubleshoot-cannot-add-custom-domain/register-with-aad.png)
3939
1. In the Azure portal, open the **Key vaults** service, and select the key vault that you're trying to use for the custom domain.
4040
1. Select **Access policies**, and check whether there is a service principal that matches the name of the API Management service instance. If there is, select the service principal, and make sure that it has the **Get** permission listed under **Secret permissions**.

0 commit comments

Comments
 (0)