Skip to content

Commit fb515be

Browse files
committed
Merge branch 'master' of https://github.com/MicrosoftDocs/azure-docs-pr into release-asa-1908
2 parents 9d57827 + fbd3032 commit fb515be

File tree

670 files changed

+2830
-3388
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

670 files changed

+2830
-3388
lines changed

.openpublishing.redirection.json

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -245,6 +245,12 @@
245245
"redirect_url": "/azure/site-recovery/vmware-physical-mobility-service-overview#install-mobility-agent-through-ui",
246246
"redirect_document_id": false
247247
},
248+
249+
{
250+
"source_path": "articles/site-recovery/scvmm-site-recovery-deprecation.md",
251+
"redirect_url": "/azure/site-recovery/site-to-site-deprecation",
252+
"redirect_document_id": false
253+
},
248254
{
249255
"source_path": "articles/machine-learning/service/quickstart-get-started.md",
250256
"redirect_url": "/azure/machine-learning/service/quickstart-run-cloud-notebook",

articles/active-directory/authentication/howto-mfa-mfasettings.md

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -214,6 +214,8 @@ Settings for app passwords, trusted IPs, verification options, and remember mult
214214

215215
![Azure Multi-Factor Authentication service settings](./media/howto-mfa-mfasettings/multi-factor-authentication-settings-service-settings.png)
216216

217+
The trusted IP address ranges can be private or public.
218+
217219
## App passwords
218220

219221
Some applications, like Office 2010 or earlier and Apple Mail before iOS 11, don't support two-step verification. The apps aren't configured to accept a second verification. To use these applications, take advantage of the _app passwords_ feature. You can use an app password in place of your traditional password to allow an app to bypass two-step verification and continue working.

articles/active-directory/authentication/howto-mfa-reporting.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -21,16 +21,16 @@ Azure Multi-Factor Authentication provides several reports that can be used by y
2121

2222
| Report | Location | Description |
2323
|:--- |:--- |:--- |
24-
| Blocked User History | Azure AD > MFA Server > Block/unblock users | Shows the history of requests to block or unblock users. |
24+
| Blocked User History | Azure AD > Security > MFA > Block/unblock users | Shows the history of requests to block or unblock users. |
2525
| Usage and fraud alerts | Azure AD > Sign-ins | Provides information on overall usage, user summary, and user details; as well as a history of fraud alerts submitted during the date range specified. |
26-
| Usage for on-premises components | Azure AD > MFA Server > Activity Report | Provides information on overall usage for MFA through the NPS extension, ADFS, and MFA server. |
27-
| Bypassed User History | Azure AD > MFA Server > One-time bypass | Provides a history of requests to bypass Multi-Factor Authentication for a user. |
28-
| Server status | Azure AD > MFA Server > Server status | Displays the status of Multi-Factor Authentication Servers associated with your account. |
26+
| Usage for on-premises components | Azure AD > Security > MFA > Activity Report | Provides information on overall usage for MFA through the NPS extension, ADFS, and MFA server. |
27+
| Bypassed User History | Azure AD > Security > MFA > One-time bypass | Provides a history of requests to bypass Multi-Factor Authentication for a user. |
28+
| Server status | Azure AD > Security > MFA > Server status | Displays the status of Multi-Factor Authentication Servers associated with your account. |
2929

3030
## View MFA reports
3131

3232
1. Sign in to the [Azure portal](https://portal.azure.com).
33-
2. On the left, select **Azure Active Directory** > **MFA Server**.
33+
2. On the left, select **Azure Active Directory** > **Security** > **MFA**.
3434
3. Select the report that you wish to view.
3535

3636
![MFA Server server status report in the Azure portal](./media/howto-mfa-reporting/report.png)

articles/active-directory/authentication/howto-sspr-writeback.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -96,7 +96,7 @@ To set up the appropriate permissions for password writeback to occur, complete
9696
* **Write pwdLastSet**
9797
9. Select **Apply/OK** to apply the changes and exit any open dialog boxes.
9898

99-
Since the source of authority is on premises, the password complexity policies apply from the same connected data source. Make sure you've changed the existing group policies for "Minimum Password Length". The group policy shouldn't be set to 1, which means password should be at least a day old before it can be updated. You need make sure it's set to 0. These settings can be found in `gpmc.msc` under **Computer Configuration > Policies > Windows Settings > Security Settings > Account Policies**. Run `gpupdate /force` to ensure that the change takes effect.
99+
Since the source of authority is on premises, the password complexity policies apply from the same connected data source. Make sure you've changed the existing group policies for "Minimum password age". The group policy shouldn't be set to 1, which means password should be at least a day old before it can be updated. You need make sure it's set to 0. These settings can be found in `gpmc.msc` under **Computer Configuration > Policies > Windows Settings > Security Settings > Account Policies**. Run `gpupdate /force` to ensure that the change takes effect.
100100

101101
## Next steps
102102

articles/active-directory/develop/active-directory-configurable-token-lifetimes.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -49,11 +49,11 @@ Clients use access tokens to access a protected resource. An access token can be
4949

5050
### SAML tokens
5151

52-
SAML tokens are used by many web based SAAS applications, and are obtained using Azure Active Directory's SAML2 protocol endpoint. They are also consumed by applications using WS-Federation. The default lifetime of the token is 1 hour. After From and applications perspective the validity period of the token is specified by the NotOnOrAfter value of the <conditions …> element in the token. After the token validity period the client must initiate a new authentication request, which will often be satisfied without interactive sign in as a result of the Single Sign On (SSO) Session token.
52+
SAML tokens are used by many web based SAAS applications, and are obtained using Azure Active Directory's SAML2 protocol endpoint. They are also consumed by applications using WS-Federation. The default lifetime of the token is 1 hour. From an application's perspective, the validity period of the token is specified by the NotOnOrAfter value of the `<conditions …>` element in the token. After the validity period of the token has ended, the client must initiate a new authentication request, which will often be satisfied without interactive sign in as a result of the Single Sign On (SSO) Session token.
5353

54-
The value of NotOnOrAfter can be changed using the AccessTokenLifetime parameter in a TokenLifetimePolicy. It will be set to the lifetime configured in the policy if any, plus a clock skew factor of five minutes.
54+
The value of NotOnOrAfter can be changed using the `AccessTokenLifetime` parameter in a `TokenLifetimePolicy`. It will be set to the lifetime configured in the policy if any, plus a clock skew factor of five minutes.
5555

56-
Note that the subject confirmation NotOnOrAfter specified in the <SubjectConfirmationData> element is not affected by the Token Lifetime configuration.
56+
Note that the subject confirmation NotOnOrAfter specified in the `<SubjectConfirmationData>` element is not affected by the Token Lifetime configuration.
5757

5858
### Refresh tokens
5959

articles/active-directory/develop/active-directory-saml-claims-customization.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -60,6 +60,7 @@ From the **Choose name identifier format** dropdown, you can select one of the f
6060
| **Persistent** | Azure AD will use Persistent as the NameID format. |
6161
| **EmailAddress** | Azure AD will use EmailAddress as the NameID format. |
6262
| **Unspecified** | Azure AD will use Unspecified as the NameID format. |
63+
| **Windows domain qualified name** | Azure AD will use WindowsDomainQualifiedName as the NameID format. |
6364

6465
Transient NameID is also supported, but is not available in the dropdown and cannot be configured on Azure's side. To learn more about the NameIDPolicy attribute, see [Single Sign-On SAML protocol](single-sign-on-saml-protocol.md).
6566

articles/active-directory/privileged-identity-management/pim-apis.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,16 +1,16 @@
11
---
2-
title: Microsoft Graph APIs for PIM (Preview) - Azure Active Directory | Microsoft Docs
2+
title: Microsoft Graph APIs for PIM (Preview) - Azure AD | Microsoft Docs
33
description: Provides information about using the Microsoft Graph APIs for Azure AD Privileged Identity Management (PIM) (Preview).
44
services: active-directory
55
documentationcenter: ''
66
author: curtand
7-
manager: mtillman
7+
manager: daveba
88
editor: ''
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.subservice: pim
1212
ms.topic: overview
13-
ms.date: 11/13/2018
13+
ms.date: 11/08/2019
1414
ms.author: curtand
1515
ms.custom: pim
1616
ms.collection: M365-identity-device-management

articles/active-directory/privileged-identity-management/pim-configure.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
---
2-
title: What is Privileged Identity Management? - Azure Active Directory | Microsoft Docs
2+
title: What is Privileged Identity Management? - Azure AD | Microsoft Docs
33
description: Provides an overview of Azure AD Privileged Identity Management (PIM).
44
services: active-directory
55
documentationcenter: ''
@@ -10,7 +10,7 @@ ms.service: active-directory
1010
ms.workload: identity
1111
ms.subservice: pim
1212
ms.topic: overview
13-
ms.date: 04/09/2019
13+
ms.date: 11/08/2019
1414
ms.author: curtand
1515
ms.custom: pim
1616
ms.collection: M365-identity-device-management

articles/active-directory/privileged-identity-management/pim-deployment-plan.md

Lines changed: 3 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,17 +1,16 @@
11
---
2-
title: Deploy Privileged Identity Management (PIM) - Azure Active Directory | Microsoft Docs
2+
title: Deploy Privileged Identity Management (PIM) - Azure AD | Microsoft Docs
33
description: Describes how to plan the deployment of Azure AD Privileged Identity Management (PIM).
44
services: active-directory
55
documentationcenter: ''
66
author: curtand
7-
manager: mtillman
7+
manager: daveba
88
editor: ''
9-
109
ms.service: active-directory
1110
ms.topic: conceptual
1211
ms.workload: identity
1312
ms.subservice: pim
14-
ms.date: 02/08/2019
13+
ms.date: 11/08/2019
1514
ms.author: curtand
1615
ms.custom:
1716
ms.collection: M365-identity-device-management

articles/active-directory/privileged-identity-management/pim-how-to-change-default-settings.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,17 +1,17 @@
11
---
2-
title: Configure Azure AD role settings in Privileged Identity Management - Azure Active Directory | Microsoft Docs
2+
title: Configure Azure AD role settings in PIM - Azure AD | Microsoft Docs
33
description: Learn how to configure Azure AD role settings in Azure AD Privileged Identity Management (PIM).
44
services: active-directory
55
documentationcenter: ''
66
author: curtand
7-
manager: mtillman
7+
manager: daveba
88
editor: ''
99

1010
ms.service: active-directory
1111
ms.topic: conceptual
1212
ms.workload: identity
1313
ms.subservice: pim
14-
ms.date: 10/22/2019
14+
ms.date: 11/08/2019
1515
ms.author: curtand
1616
ms.custom: pim
1717
ms.collection: M365-identity-device-management

0 commit comments

Comments
 (0)