Skip to content

Commit e35ea18

Browse files
committed
Merging changes synced from https://github.com/MicrosoftDocs/azure-docs-pr (branch live)
2 parents 2a91f54 + e3eaf80 commit e35ea18

File tree

371 files changed

+2170
-1483
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

371 files changed

+2170
-1483
lines changed

.openpublishing.redirection.azure-monitor.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -35,6 +35,11 @@
3535
"redirect_url": "https://docs.microsoft.com/troubleshoot/azure/azure-monitor/app-insights/troubleshoot-portal-connectivity",
3636
"redirect_document_id": false
3737
},
38+
{
39+
"source_path_from_root": "/articles/azure-monitor/app/auto-instrumentation-troubleshoot.md",
40+
"redirect_url": "https://docs.microsoft.com/troubleshoot/azure/azure-monitor/app-insights/auto-instrumentation-troubleshoot",
41+
"redirect_document_id": false
42+
},
3843
{
3944
"source_path_from_root": "/articles/azure-monitor/app/change-analysis-troubleshoot.md",
4045
"redirect_url": "/azure/azure-monitor/change/change-analysis-troubleshoot",

articles/active-directory-domain-services/tutorial-create-instance-advanced.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -39,7 +39,7 @@ To complete this tutorial, you need the following resources and privileges:
3939
* An Azure Active Directory tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
4040
* If needed, [create an Azure Active Directory tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
4141
* You need [Application Administrator](../active-directory/roles/permissions-reference.md#application-administrator) and [Groups Administrator](../active-directory/roles/permissions-reference.md#groups-administrator) Azure AD roles in your tenant to enable Azure AD DS.
42-
* You need [Domain Services Contributor](/azure/role-based-access-control/built-in-roles#domain-services-contributor) Azure role to create the required Azure AD DS resources.
42+
* You need [Domain Services Contributor](../role-based-access-control/built-in-roles.md#domain-services-contributor) Azure role to create the required Azure AD DS resources.
4343

4444
Although not required for Azure AD DS, it's recommended to [configure self-service password reset (SSPR)][configure-sspr] for the Azure AD tenant. Users can change their password without SSPR, but SSPR helps if they forget their password and need to reset it.
4545

articles/active-directory-domain-services/tutorial-create-instance.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -38,7 +38,7 @@ To complete this tutorial, you need the following resources and privileges:
3838
* An Azure Active Directory tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
3939
* If needed, [create an Azure Active Directory tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
4040
* You need [Application Administrator](../active-directory/roles/permissions-reference.md#application-administrator) and [Groups Administrator](../active-directory/roles/permissions-reference.md#groups-administrator) Azure AD roles in your tenant to enable Azure AD DS.
41-
* You need [Domain Services Contributor](/azure/role-based-access-control/built-in-roles#domain-services-contributor) Azure role to create the required Azure AD DS resources.
41+
* You need [Domain Services Contributor](../role-based-access-control/built-in-roles.md#domain-services-contributor) Azure role to create the required Azure AD DS resources.
4242
* A virtual network with DNS servers that can query necessary infrastructure such as storage. DNS servers that can't perform general internet queries might block the ability to create a managed domain.
4343

4444
Although not required for Azure AD DS, it's recommended to [configure self-service password reset (SSPR)][configure-sspr] for the Azure AD tenant. Users can change their password without SSPR, but SSPR helps if they forget their password and need to reset it.

articles/active-directory/app-provisioning/use-scim-to-provision-users-and-groups.md

Lines changed: 37 additions & 36 deletions
Large diffs are not rendered by default.

articles/active-directory/authentication/howto-authentication-passwordless-security-key-on-premises.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -48,7 +48,7 @@ You must also meet the following system requirements:
4848
- [Windows Server 2016](https://support.microsoft.com/help/4534307/windows-10-update-kb4534307)
4949
- [Windows Server 2019](https://support.microsoft.com/help/4534321/windows-10-update-kb4534321)
5050

51-
- AES256_HMAC_SHA1 must be enabled when **Network security: Configure encryption types allowed for Kerberos** policy is [configured](https://docs.microsoft.com/windows/security/threat-protection/security-policy-settings/network-security-configure-encryption-types-allowed-for-kerberos) on domain controllers.
51+
- AES256_HMAC_SHA1 must be enabled when **Network security: Configure encryption types allowed for Kerberos** policy is [configured](/windows/security/threat-protection/security-policy-settings/network-security-configure-encryption-types-allowed-for-kerberos) on domain controllers.
5252

5353
- Have the credentials required to complete the steps in the scenario:
5454
- An Active Directory user who is a member of the Domain Admins group for a domain and a member of the Enterprise Admins group for a forest. Referred to as **$domainCred**.
@@ -301,4 +301,4 @@ An FIDO2 Windows login looks for a writable DC to exchange the user TGT. As long
301301

302302
## Next steps
303303

304-
[Learn more about passwordless authentication](concept-authentication-passwordless.md)
304+
[Learn more about passwordless authentication](concept-authentication-passwordless.md)

articles/active-directory/conditional-access/howto-conditional-access-policy-risk-user.md

Lines changed: 9 additions & 21 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: conditional-access
88
ms.topic: how-to
9-
ms.date: 11/05/2021
9+
ms.date: 03/21/2022
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo
@@ -17,7 +17,7 @@ ms.collection: M365-identity-device-management
1717
---
1818
# Conditional Access: User risk-based Conditional Access
1919

20-
Microsoft works with researchers, law enforcement, various security teams at Microsoft, and other trusted sources to find leaked username and password pairs. Organizations with Azure AD Premium P2 licenses can create Conditional Access policies incorporating [Azure AD Identity Protection user risk detections](../identity-protection/concept-identity-protection-risks.md#user-linked-detections).
20+
Microsoft works with researchers, law enforcement, various security teams at Microsoft, and other trusted sources to find leaked username and password pairs. Organizations with Azure AD Premium P2 licenses can create Conditional Access policies incorporating [Azure AD Identity Protection user risk detections](../identity-protection/concept-identity-protection-risks.md).
2121

2222
There are two locations where this policy may be configured, Conditional Access and Identity Protection. Configuration using a Conditional Access policy is the preferred method providing more context including enhanced diagnostic data, report-only mode integration, Graph API support, and the ability to utilize other Conditional Access attributes in the policy.
2323

@@ -36,29 +36,17 @@ Organizations can choose to deploy this policy using the steps outlined below or
3636
1. Under **Exclude**, select **Users and groups** and choose your organization's emergency access or break-glass accounts.
3737
1. Select **Done**.
3838
1. Under **Cloud apps or actions** > **Include**, select **All cloud apps**.
39-
1. Under **Conditions** > **User risk**, set **Configure** to **Yes**. Under **Configure user risk levels needed for policy to be enforced** select **High**, then select **Done**.
40-
1. Under **Access controls** > **Grant**, select **Grant access**, **Require password change**, and select **Select**.
41-
1. Confirm your settings and set **Enable policy** to **Report-only**.
39+
1. Under **Conditions** > **User risk**, set **Configure** to **Yes**.
40+
1. Under **Configure user risk levels needed for policy to be enforced**, select **High**.
41+
1. Select **Done**.
42+
1. Under **Access controls** > **Grant**.
43+
1. Select **Grant access**, **Require password change**.
44+
1. Select **Select**.
45+
1. Confirm your settings, and set **Enable policy** to **Report-only**.
4246
1. Select **Create** to create to enable your policy.
4347

4448
After confirming your settings using [report-only mode](howto-conditional-access-insights-reporting.md), an administrator can move the **Enable policy** toggle from **Report-only** to **On**.
4549

46-
## Enable through Identity Protection
47-
48-
1. Sign in to the **Azure portal**.
49-
1. Select **All services**, then browse to **Azure AD Identity Protection**.
50-
1. Select **User risk policy**.
51-
1. Under **Assignments**, select **Users**.
52-
1. Under **Include**, select **All users**.
53-
1. Under **Exclude**, select **Select excluded users**, choose your organization's emergency access or break-glass accounts, and select **Select**.
54-
1. Select **Done**.
55-
1. Under **Conditions**, select **User risk**, then choose **High**.
56-
1. Select **Select**, then **Done**.
57-
1. Under **Controls** > **Access**, choose **Allow access**, and then select **Require password change**.
58-
1. Select **Select**.
59-
1. Set **Enforce Policy** to **On**.
60-
1. Select **Save**.
61-
6250
## Next steps
6351

6452
[Conditional Access common policies](concept-conditional-access-policy-common.md)

articles/active-directory/conditional-access/howto-conditional-access-policy-risk.md

Lines changed: 5 additions & 19 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: conditional-access
88
ms.topic: how-to
9-
ms.date: 11/05/2021
9+
ms.date: 03/21/2022
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo
@@ -38,31 +38,17 @@ Organizations can choose to deploy this policy using the steps outlined below or
3838
1. Under **Exclude**, select **Users and groups** and choose your organization's emergency access or break-glass accounts.
3939
1. Select **Done**.
4040
1. Under **Cloud apps or actions** > **Include**, select **All cloud apps**.
41-
1. Under **Conditions** > **Sign-in risk**, set **Configure** to **Yes**. Under **Select the sign-in risk level this policy will apply to**
41+
1. Under **Conditions** > **Sign-in risk**, set **Configure** to **Yes**. Under **Select the sign-in risk level this policy will apply to**.
4242
1. Select **High** and **Medium**.
4343
1. Select **Done**.
44-
1. Under **Access controls** > **Grant**, select **Grant access**, **Require multi-factor authentication**, and select **Select**.
44+
1. Under **Access controls** > **Grant**.
45+
1. Select **Grant access**, **Require multi-factor authentication**.
46+
1. Select **Select**.
4547
1. Confirm your settings and set **Enable policy** to **Report-only**.
4648
1. Select **Create** to create to enable your policy.
4749

4850
After confirming your settings using [report-only mode](howto-conditional-access-insights-reporting.md), an administrator can move the **Enable policy** toggle from **Report-only** to **On**.
4951

50-
## Enable through Identity Protection
51-
52-
1. Sign in to the **Azure portal**.
53-
1. Select **All services**, then browse to **Azure AD Identity Protection**.
54-
1. Select **Sign-in risk policy**.
55-
1. Under **Assignments**, select **Users**.
56-
1. Under **Include**, select **All users**.
57-
1. Under **Exclude**, select **Select excluded users**, choose your organization's emergency access or break-glass accounts, and select **Select**.
58-
1. Select **Done**.
59-
1. Under **Conditions**, select **Sign-in risk**, then choose **Medium and above**.
60-
1. Select **Select**, then **Done**.
61-
1. Under **Controls** > **Access**, choose **Allow access**, and then select **Require multi-factor authentication**.
62-
1. Select **Select**.
63-
1. Set **Enforce Policy** to **On**.
64-
1. Select **Save**.
65-
6652
## Next steps
6753

6854
[Conditional Access common policies](concept-conditional-access-policy-common.md)

articles/active-directory/develop/index.yml

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -194,7 +194,7 @@ additionalContent:
194194
Sign in users from partner organizations in a business-to-business (B2B) scenario or create custom sign-up and sign-in experiences for your customers
195195
in a business-to-customer (B2C) scenario.
196196
links:
197-
- url: /azure/active-directory/external-identities/
197+
- url: ../external-identities/index.yml
198198
text: External Identities documentation
199199
## CARD 2 ######################
200200
- title: Connect to Microsoft Graph
@@ -210,12 +210,12 @@ additionalContent:
210210
Make existing SaaS applications like Dropbox, Salesforce, and ServiceNow available to your organization's users, configure SSO, and manage security.
211211
Or, become an independent software vendor (ISV) by publishing your own SaaS application for use by _other_ organizations that use Azure AD.
212212
links:
213-
- url: https://docs.microsoft.com/azure/active-directory/manage-apps/what-is-application-management
213+
- url: ../manage-apps/what-is-application-management.md
214214
text: Application management documentation
215215
## CARD 4 ####################
216216
- title: Manage application users and their access
217217
summary: Automatically create user identities and their roles in your organization's installed SaaS applications. HR-driven provisioning, System for Cross-domain Identity Management (SCIM), and more.
218218
links:
219-
- url: https://docs.microsoft.com/azure/active-directory/app-provisioning/user-provisioning
219+
- url: ../app-provisioning/user-provisioning.md
220220
text: Application user and role provisioning documentation
221-
## BAND 5 - ADDITIONAL CONTENT END ##########################################################################################################################
221+
## BAND 5 - ADDITIONAL CONTENT END ##########################################################################################################################

articles/active-directory/develop/workload-identity-federation-create-trust.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -73,7 +73,7 @@ For examples, see [Configure an app to trust a GitHub repo](workload-identity-fe
7373

7474
Run the following command to configure a federated identity credential on an app and create a trust relationship with a Kubernetes service account. Specify the following parameters:
7575

76-
- *issuer* is your service account issuer URL (the [OIDC issuer URL](/azure/aks/cluster-configuration#oidc-issuer-preview) for the managed cluster or the [OIDC Issuer URL](https://azure.github.io/azure-workload-identity/docs/installation/self-managed-clusters/oidc-issuer.html) for a self-managed cluster).
76+
- *issuer* is your service account issuer URL (the [OIDC issuer URL](../../aks/cluster-configuration.md#oidc-issuer-preview) for the managed cluster or the [OIDC Issuer URL](https://azure.github.io/azure-workload-identity/docs/installation/self-managed-clusters/oidc-issuer.html) for a self-managed cluster).
7777
- *subject* is the subject name in the tokens issued to the service account. Kubernetes uses the following format for subject names: `system:serviceaccount:<SERVICE_ACCOUNT_NAMESPACE>:<SERVICE_ACCOUNT_NAME>`.
7878
- *name* is the name of the federated credential, which cannot be changed later.
7979
- *audiences* lists the audiences that can appear in the 'aud' claim of the external token. This field is mandatory, and defaults to "api://AzureADTokenExchange".
@@ -105,7 +105,7 @@ Select the **Kubernetes accessing Azure resources** scenario from the dropdown m
105105

106106
Fill in the **Cluster issuer URL**, **Namespace**, **Service account name**, and **Name** fields:
107107

108-
- **Cluster issuer URL** is the [OIDC issuer URL](/azure/aks/cluster-configuration#oidc-issuer-preview) for the managed cluster or the [OIDC Issuer URL](https://azure.github.io/azure-workload-identity/docs/installation/self-managed-clusters/oidc-issuer.html) for a self-managed cluster.
108+
- **Cluster issuer URL** is the [OIDC issuer URL](../../aks/cluster-configuration.md#oidc-issuer-preview) for the managed cluster or the [OIDC Issuer URL](https://azure.github.io/azure-workload-identity/docs/installation/self-managed-clusters/oidc-issuer.html) for a self-managed cluster.
109109
- **Service account name** is the name of the Kubernetes service account, which provides an identity for processes that run in a Pod.
110110
- **Namespace** is the service account namespace.
111111
- **Name** is the name of the federated credential, which cannot be changed later.

articles/active-directory/enterprise-users/directory-delete-howto.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -93,9 +93,9 @@ You can put a subscription into the **Deprovisioned** state to be deleted in thr
9393

9494
If you have an Active or Cancelled Azure Subscription associated to your Azure AD Tenant then you would not be able to delete Azure AD Tenant. After you cancel, billing is stopped immediately. However, Microsoft waits 30 - 90 days before permanently deleting your data in case you need to access it or you change your mind. We don't charge you for keeping the data.
9595

96-
- If you have a free trial or pay-as-you-go subscription, you don't have to wait 90 days for the subscription to automatically delete. You can delete your subscription three days after you cancel it. The Delete subscription option isn't available until three days after you cancel your subscription. For more details please read through [Delete free trial or pay-as-you-go subscriptions](https://docs.microsoft.com/azure/cost-management-billing/manage/cancel-azure-subscription#delete-free-trial-or-pay-as-you-go-subscriptions).
97-
- All other subscription types are deleted only through the [subscription cancellation](https://docs.microsoft.com/azure/cost-management-billing/manage/cancel-azure-subscription#cancel-subscription-in-the-azure-portal) process. In other words, you can't delete a subscription directly unless it's a free trial or pay-as-you-go subscription. However, after you cancel a subscription, you can create an [Azure support request](https://go.microsoft.com/fwlink/?linkid=2083458) to ask to have the subscription deleted immediately.
98-
- Alternatively, you can also move/transfer the Azure subscription to another Azure AD tenant account. When you transfer billing ownership of your subscription to an account in another Azure AD tenant, you can move the subscription to the new account's tenant. Additionally, perfoming Switch Directory on the subscription would not help as the billing would still be aligned with Azure AD Tenant which was used to sign up for the subscription. For more information review [Transfer a subscription to another Azure AD tenant account](https://docs.microsoft.com/azure/cost-management-billing/manage/billing-subscription-transfer#transfer-a-subscription-to-another-azure-ad-tenant-account)
96+
- If you have a free trial or pay-as-you-go subscription, you don't have to wait 90 days for the subscription to automatically delete. You can delete your subscription three days after you cancel it. The Delete subscription option isn't available until three days after you cancel your subscription. For more details please read through [Delete free trial or pay-as-you-go subscriptions](../../cost-management-billing/manage/cancel-azure-subscription.md#delete-free-trial-or-pay-as-you-go-subscriptions).
97+
- All other subscription types are deleted only through the [subscription cancellation](../../cost-management-billing/manage/cancel-azure-subscription.md#cancel-subscription-in-the-azure-portal) process. In other words, you can't delete a subscription directly unless it's a free trial or pay-as-you-go subscription. However, after you cancel a subscription, you can create an [Azure support request](https://go.microsoft.com/fwlink/?linkid=2083458) to ask to have the subscription deleted immediately.
98+
- Alternatively, you can also move/transfer the Azure subscription to another Azure AD tenant account. When you transfer billing ownership of your subscription to an account in another Azure AD tenant, you can move the subscription to the new account's tenant. Additionally, perfoming Switch Directory on the subscription would not help as the billing would still be aligned with Azure AD Tenant which was used to sign up for the subscription. For more information review [Transfer a subscription to another Azure AD tenant account](../../cost-management-billing/manage/billing-subscription-transfer.md#transfer-a-subscription-to-another-azure-ad-tenant-account)
9999

100100
Once you have all the Azure and Office/Microsoft 365 Subscriptions cancelled and deleted you can proceed with cleaning up rest of the things within Azure AD Tenant before actually delete it.
101101

@@ -156,4 +156,4 @@ You can put a self-service sign-up product like Microsoft Power BI or Azure Righ
156156

157157
## Next steps
158158

159-
[Azure Active Directory documentation](../index.yml)
159+
[Azure Active Directory documentation](../index.yml)

0 commit comments

Comments
 (0)