Skip to content

Commit eefb0f3

Browse files
authored
Merge pull request #111798 from MicrosoftDocs/master
4/17 AM Publish
2 parents 5e49f45 + dcd8055 commit eefb0f3

File tree

59 files changed

+1339
-979
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

59 files changed

+1339
-979
lines changed

.openpublishing.redirection.json

Lines changed: 6 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -3639,7 +3639,7 @@
36393639
},
36403640
{
36413641
"source_path": "articles/key-vault/about-keys-secrets-and-certificates.md",
3642-
"redirect_url": "/azure/key-vault/index.yml",
3642+
"redirect_url": "/azure/key-vault",
36433643
"redirect_document_id": false
36443644
},
36453645
{
@@ -7856,6 +7856,11 @@
78567856
"redirect_url": "/azure/automation/source-control-integration",
78577857
"redirect_document_id": false
78587858
},
7859+
{
7860+
"source_path": "articles/automation/oms-solution-updatemgmt-sccmintegration.md",
7861+
"redirect_url": "/azure/automation/updatemgmt-mecmintegration",
7862+
"redirect_document_id": false
7863+
},
78597864
{
78607865
"source_path": "articles/automation/automation-change-tracking.md",
78617866
"redirect_url": "/azure/automation/change-tracking",

articles/active-directory-domain-services/join-ubuntu-linux-vm.md

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -151,6 +151,12 @@ Successfully enrolled machine in realm
151151

152152
If your VM can't successfully complete the domain-join process, make sure that the VM's network security group allows outbound Kerberos traffic on TCP + UDP port 464 to the virtual network subnet for your Azure AD DS managed domain.
153153

154+
If you received the error *Unspecified GSS failure. Minor code may provide more information (Server not found in Kerberos database)*, open the file */etc/krb5.conf* and add the following code in `[libdefaults]` section and try again:
155+
156+
```console
157+
rdns=false
158+
```
159+
154160
## Update the SSSD configuration
155161

156162
One of the packages installed in a previous step was for System Security Services Daemon (SSSD). When a user tries to sign in to a VM using domain credentials, SSSD relays the request to an authentication provider. In this scenario, SSSD uses Azure AD DS to authenticate the request.

articles/active-directory/authentication/howto-mfa-nps-extension.md

Lines changed: 8 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -140,6 +140,14 @@ Use these steps to get a test account started:
140140
2. Follow the prompts to set up a verification method.
141141
3. [Create a Conditional Access policy](howto-mfa-getstarted.md#create-conditional-access-policy) to require multi-factor authentication for the test account.
142142

143+
> [!IMPORTANT]
144+
>
145+
> Make sure that users have successfully registered for Azure Multi-Factor Authentication. If users have previously only registered for self-service password reset (SSPR), *StrongAuthenticationMethods* is enabled for their account. Azure Multi-Factor Authentication is enforced when *StrongAuthenticationMethods* is configured, even if the user only registered for SSPR.
146+
>
147+
> Combined security registration can be enabled that configures SSPR and Azure Multi-Factor Authentication at the same time. For more information, see [Enable combined security information registration in Azure Active Directory](howto-registration-mfa-sspr-combined.md).
148+
>
149+
> You can also [force users to re-register authentication methods](howto-mfa-userdevicesettings.md#manage-user-authentication-options) if they previously only enabled SSPR.
150+
143151
## Install the NPS extension
144152

145153
> [!IMPORTANT]

articles/active-directory/b2b/toc.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -17,7 +17,7 @@
1717
items:
1818
- name: Bulk invite via PowerShell
1919
href: bulk-invite-powershell.md
20-
- name: Bulk invite via the portal (preview)
20+
- name: Bulk invite via the portal
2121
href: tutorial-bulk-invite.md
2222
- name: Enforce multi-factor authentication
2323
href: b2b-tutorial-require-mfa.md

articles/active-directory/conditional-access/howto-conditional-access-policy-all-users-mfa.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -38,7 +38,7 @@ Organizations may have many cloud applications in use. Not all of those applicat
3838

3939
## Create a Conditional Access policy
4040

41-
The following steps will help create a Conditional Access policy to require those assigned administrative roles to perform multi-factor authentication.
41+
The following steps will help create a Conditional Access policy to require All users to perform multi-factor authentication.
4242

4343
1. Sign in to the **Azure portal** as a global administrator, security administrator, or Conditional Access administrator.
4444
1. Browse to **Azure Active Directory** > **Security** > **Conditional Access**.

articles/aks/cluster-autoscaler.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -113,6 +113,7 @@ You can also configure more granular details of the cluster autoscaler by changi
113113
| scale-down-unready-time | How long an unready node should be unneeded before it is eligible for scale down | 20 minutes |
114114
| scale-down-utilization-threshold | Node utilization level, defined as sum of requested resources divided by capacity, below which a node can be considered for scale down | 0.5 |
115115
| max-graceful-termination-sec | Maximum number of seconds the cluster autoscaler waits for pod termination when trying to scale down a node. | 600 seconds |
116+
| balance-similar-node-groups | Detect similar node pools and balance the number of nodes between them | false |
116117

117118
> [!IMPORTANT]
118119
> The cluster autoscaler profile affects all node pools that use the cluster autoscaler. You can't set an autoscaler profile per node pool.

articles/aks/operator-best-practices-advanced-scheduler.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -130,7 +130,7 @@ For more information about using node selectors, see [Assigning Pods to Nodes][k
130130

131131
A node selector is a basic way to assign pods to a given node. More flexibility is available using *node affinity*. With node affinity, you define what happens if the pod can't be matched with a node. You can *require* that Kubernetes scheduler matches a pod with a labeled host. Or, you can *prefer* a match but allow the pod to be scheduled on a different host if not match is available.
132132

133-
The following example sets the node affinity to *requiredDuringSchedulingIgnoredDuringExecution*. This affinity requires the Kubernetes schedule to use a node with a matching label. If no node is available, the pod has to wait for scheduling to continue. To allow the pod to be scheduled on a different node, you can instead set the value to *preferredDuringScheduledIgnoreDuringExecution*:
133+
The following example sets the node affinity to *requiredDuringSchedulingIgnoredDuringExecution*. This affinity requires the Kubernetes schedule to use a node with a matching label. If no node is available, the pod has to wait for scheduling to continue. To allow the pod to be scheduled on a different node, you can instead set the value to *preferredDuringSchedulingIgnoreDuringExecution*:
134134

135135
```yaml
136136
kind: Pod

articles/application-gateway/key-vault-certs.md

Lines changed: 4 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -42,7 +42,10 @@ Application Gateway integration with Key Vault requires a three-step configurati
4242

4343
1. **Configure your key vault**
4444

45-
You then either import an existing certificate or create a new one in your key vault. The certificate will be used by applications that run through the application gateway. In this step, you can also use a key vault secret that's stored as a password-less, base 64-encoded PFX file. We recommend using a certificate type because of the autorenewal capability that's available with certificate type objects in the key vault. After you've created a certificate or a secret, you define access policies in the key vault to allow the identity to be granted *get* access to the secret.
45+
You then either import an existing certificate or create a new one in your key vault. The certificate will be used by applications that run through the application gateway. In this step, you can also use a key vault secret that's stored as a password-less, base-64 encoded PFX file. We recommend using a certificate type because of the autorenewal capability that's available with certificate type objects in the key vault. After you've created a certificate or a secret, you define access policies in the key vault to allow the identity to be granted *get* access to the secret.
46+
47+
> [!NOTE]
48+
> If you deploy the application gateway via an ARM template, either by using the Azure CLI or PowerShell, or via an Azure Application deployed from the Azure portal, the SSL certificate that's stored in the key vault as a base-64-encoded PFX file **must be passwordless**. Also, you must complete the steps in [Use Azure Key Vault to pass secure parameter value during deployment](../azure-resource-manager/templates/key-vault-parameter.md). It's particularly important to set `enabledForTemplateDeployment` to `true`.
4649
4750
1. **Configure the application gateway**
4851

0 commit comments

Comments
 (0)