Skip to content

Commit f7d0573

Browse files
authored
Merge pull request MicrosoftDocs#112564 from MicrosoftDocs/master
4/23 PM Publish
2 parents 354a302 + db84e3e commit f7d0573

File tree

218 files changed

+4258
-2065
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

218 files changed

+4258
-2065
lines changed

.openpublishing.publish.config.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -499,6 +499,11 @@
499499
"path_to_root": "azure-cosmosdb-java-v4-getting-started",
500500
"url": "https://github.com/Azure-Samples/azure-cosmos-java-getting-started",
501501
"branch": "master"
502+
},
503+
{
504+
"path_to_root": "azure-storage-snippets",
505+
"url": "https://github.com/azure-samples/AzureStorageSnippets",
506+
"branch": "master"
502507
}
503508
],
504509
"branch_target_mapping": {

.openpublishing.redirection.json

Lines changed: 20 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -2682,6 +2682,16 @@
26822682
"redirect_url": "/azure/cosmos-db/sql-api-get-started",
26832683
"redirect_document_id": false
26842684
},
2685+
{
2686+
"source_path": "articles/search/search-example-adventureworks-modeling.md",
2687+
"redirect_url": "/azure/search/search-what-is-data-import",
2688+
"redirect_document_id": true
2689+
},
2690+
{
2691+
"source_path": "articles/search/search-example-adventureworks-multilevel-faceting.md",
2692+
"redirect_url": "/azure/search/search-filters-facets",
2693+
"redirect_document_id": true
2694+
},
26852695
{
26862696
"source_path": "articles/search/preview-api-resetskills.md",
26872697
"redirect_url": "/rest/api/searchservice/2019-05-06-preview/reset-skills",
@@ -7556,6 +7566,16 @@
75567566
"redirect_url": "/azure/application-gateway/resource-manager-template-samples",
75577567
"redirect_document_id": false
75587568
},
7569+
{
7570+
"source_path": "articles/application-gateway/application-gateway-create-gateway-cli-nodejs.md",
7571+
"redirect_url": "/azure/application-gateway/quick-create-cli",
7572+
"redirect_document_id": false
7573+
},
7574+
{
7575+
"source_path": "articles/application-gateway/tutorial-create-vmss-cli.md",
7576+
"redirect_url": "/azure/application-gateway/tutorial-url-redirect-cli",
7577+
"redirect_document_id": false
7578+
},
75597579
{
75607580
"source_path": "articles/application-insights/app-insights-azure-diagnostics.md",
75617581
"redirect_url": "/azure/azure-monitor/platform/diagnostics-extension-to-application-insights",

articles/active-directory/app-provisioning/workday-attribute-reference.md

Lines changed: 4 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -18,7 +18,7 @@ ms.author: chmutali
1818
# Workday attribute reference
1919
This section provides a list of attributes that you can fetch from Workday using XPATH queries. Based on the Workday Web Services API version, you plan to use, refer to the appropriate section.
2020

21-
## XPATH values for Workday Web Services version 21.1
21+
## XPATH values for Workday Web Services (WWS) API v21.1
2222

2323

2424
The table below captures the list of Workday attributes and corresponding XPATH expressions that are shipped out of the box with the Workday inbound provisioning app connector.
@@ -106,7 +106,9 @@ The table below captures the list of Workday attributes and corresponding XPATH
106106
| 79 | WorkerType | wd:Worker/wd:Worker\_Data/wd:Employment\_Data/wd:Position\_Data/wd:Worker\_Type\_Reference/@wd:Descriptor |
107107
| 80 | WorkSpaceReference | wd:Worker/wd:Worker\_Data/wd:Employment\_Data/wd:Position\_Data/wd:Work\_Space\_\_Reference/@wd:Descriptor |
108108

109-
## XPATH values for Workday Web Services version 30+
109+
## XPATH values for Workday Web Services (WWS) API v30+
110+
111+
If you are using a WWS API v30.0 and above, before turning on the provisioning job, please update the **XPATH API expressions** under **Attribute Mapping -> Advanced Options -> Edit attribute list for Workday** to use the values listed below. To configure additional XPATHs, refer to the section [Tutorial: Managing your configuration](../saas-apps/workday-inbound-tutorial.md#managing-your-configuration).
110112

111113

112114
| \# | Name | Workday XPATH API expression |

articles/active-directory/authentication/howto-mfa-nps-extension-vpn.md

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -363,7 +363,7 @@ The script performs the following actions:
363363

364364
If you want to use your own certificates, you must associate the public key of your certificate with the service principal on Azure AD, and so on.
365365

366-
To use the script, provide the extension with your Azure Active Directory administrative credentials and the Azure Active Directory tenant ID that you copied earlier. Run the script on each NPS server where you install the NPS extension.
366+
To use the script, provide the extension with your Azure Active Directory administrative credentials and the Azure Active Directory tenant ID that you copied earlier. The account must be in the same Azure AD tenant as you wish to enable the extension for. Run the script on each NPS server where you install the NPS extension.
367367

368368
1. Run Windows PowerShell as an administrator.
369369

@@ -373,6 +373,8 @@ To use the script, provide the extension with your Azure Active Directory admini
373373

374374
![Running the AzureMfsNpsExtnConfigSetup.ps1 configuration script](./media/howto-mfa-nps-extension-vpn/image38.png)
375375

376+
If you get a security error due to TLS, enable TLS 1.2 using the `[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12` command from your PowerShell prompt.
377+
376378
After the script verifies the installation of the PowerShell module, it displays the Azure Active Directory PowerShell module sign-in window.
377379

378380
4. Enter your Azure AD administrator credentials and password, and then select **Sign in**.

articles/active-directory/authentication/howto-mfa-reporting.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -126,13 +126,13 @@ First, ensure that you have the [MSOnline V1 PowerShell module](https://docs.mic
126126
Identify users who have registered for MFA using the PowerShell that follows. This set of commands excludes disabled users since these accounts cannot authenticate against Azure AD.
127127

128128
```powershell
129-
Get-MsolUser -All | Where-Object {$._StrongAuthenticationMethods -ne $null -and $._BlockCredential -eq $False} | Select-Object -Property UserPrincipalName
129+
Get-MsolUser -All | Where-Object {$_.StrongAuthenticationMethods -ne $null -and $_.BlockCredential -eq $False} | Select-Object -Property UserPrincipalName
130130
```
131131

132132
Identify users who have not registered for MFA using the PowerShell that follows. This set of commands excludes disabled users since these accounts cannot authenticate against Azure AD.
133133

134134
```powershell
135-
Get-MsolUser -All | Where-Object {$._StrongAuthenticationMethods.Count -eq 0 -and $._BlockCredential -eq $False} | Select-Object -Property UserPrincipalName
135+
Get-MsolUser -All | Where-Object {$_.StrongAuthenticationMethods.Count -eq 0 -and $_.BlockCredential -eq $False} | Select-Object -Property UserPrincipalName
136136
```
137137

138138
Identify users and output methods registered.

articles/active-directory/develop/quickstart-v2-aspnet-core-webapp.md

Lines changed: 13 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -152,6 +152,19 @@ The line containing `.AddAzureAd` adds the Microsoft identity platform authentic
152152
> [!NOTE]
153153
> Setting `ValidateIssuer = false` is a simplification for this quickstart. In real applications you need to validate the issuer.
154154
> See the samples to understand how to do that.
155+
>
156+
> Also note the `Configure` method which contains two important methods: `app.UserCookiePolicy()` and `app.UseAuthentication()`
157+
158+
```csharp
159+
// This method gets called by the runtime. Use this method to configure the HTTP request pipeline.
160+
public void Configure(IApplicationBuilder app, IHostingEnvironment env)
161+
{
162+
// more core
163+
app.UseCookiePolicy();
164+
app.UseAuthentication();
165+
// more core
166+
}
167+
```
155168

156169
### Protect a controller or a controller's method
157170

articles/active-directory/develop/quickstart-v2-windows-desktop.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -38,7 +38,7 @@ In this quickstart, you'll learn how to write a Windows desktop .NET (WPF) appli
3838
>
3939
> 1. Sign in to the [Azure portal](https://portal.azure.com) using either a work or school account, or a personal Microsoft account.
4040
> 1. If your account gives you access to more than one tenant, select your account in the top right corner, and set your portal session to the desired Azure AD tenant.
41-
> 1. Navigate to the Microsoft identity platform for developers [App registrations](https://aka.ms/MobileAppReg) page.
41+
> 1. Go to the [App registrations](https://aka.ms/MobileAppReg) blade for Azure Active Directory in the Azure portal.
4242
> 1. Select **New registration**.
4343
> - In the **Name** section, enter a meaningful application name that will be displayed to users of the app, for example `Win-App-calling-MsGraph`.
4444
> - In the **Supported account types** section, select **Accounts in any organizational directory and personal Microsoft accounts (for example, Skype, Xbox, Outlook.com)**.

articles/active-directory/develop/scenario-web-app-sign-user-production.md

Lines changed: 9 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -23,6 +23,15 @@ Now that you know how to get a token to call web APIs, learn how to move it to p
2323

2424
## Next steps
2525

26+
### Troubleshooting
27+
28+
> [!NOTE]
29+
> When users sign-in to the web application for the first time, they will need to consent. However, in some organizations, users can see a message like the following:
30+
>
31+
> *AppName needs permissions to access resources in your organization that only an admin can grant. Please ask an admin to grant permission to this app before you can use it.*
32+
>
33+
> This is because your tenant administrator has **disabled** the ability for users to consent. In that case, you need to contact your tenant administrators so that they do an admin-consent for the scopes required by the application.
34+
2635
### Same site
2736

2837
Make sure you understand possible issues with new versions of the Chrome browser

articles/active-directory/fundamentals/concept-fundamentals-continuous-access-evaluation.md

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -19,7 +19,9 @@ ms.collection: M365-identity-device-management
1919

2020
Microsoft services, like Azure Active Directory (Azure AD) and Office 365, use open standards and protocols to maximize interoperability. One of the most critical ones is Open ID Connect (OIDC). When a client application like Outlook connects to a service like Exchange Online, the API requests are authorized using OAuth 2.0 access tokens. By default, those access tokens are valid for one hour. When they expire, the client is redirected back to Azure AD to refresh them. That also provides an opportunity to reevaluate policies for user access – we might choose not to refresh the token because of a Conditional Access policy, or because the user has been disabled in the directory.
2121

22-
We have heard the overwhelming feedback from our customers: a one-hour lag due to access token lifetime for reapplying Conditional Access policies and changes in user state (for example: disabled due to furlough) is not good enough.
22+
Token expiration and refresh is a standard mechanism in the industry. That said, customers have expressed concerns about the lag between when risk conditions change for the user (for example: moving from the corporate office to the local coffee shop, or user credentials discovered on the black market) and when policies can be enforced related to that change. We have experimented with the “blunt object” approach of reduced token lifetimes but found they can degrade user experiences and reliability without eliminating risks.
23+
24+
Timely response to policy violations or security issues really requires a “conversation” between the token issuer, like Azure AD, and the relying party, like Exchange Online. This two-way conversation gives us two important capabilities. The relying party can notice when things have changed, like a client coming from a new location, and tell the token issuer. It also gives the token issuer a way to tell the relying party to stop respecting tokens for a given user due to account compromise, disablement, or other concerns. The mechanism for this conversation is Continuous Access Evaluation (CAE).
2325

2426
Microsoft has been an early participant in the Continuous Access Evaluation Protocol (CAEP) initiative as part of the [Shared Signals and Events](https://openid.net/wg/sse/) working group at the OpenID Foundation. Identity providers and relying parties will be able to leverage the security events and signals defined by the working group to reauthorize or terminate access. It is exciting work and will improve security across many platforms and applications.
2527

articles/active-directory/hybrid/TOC.yml

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -153,6 +153,8 @@
153153
href: plan-migrate-adfs-pass-through-authentication.md
154154
- name: Move groups from one forest to another
155155
href: how-to-connect-migrate-groups.md
156+
- name: Migrate to cloud authentication using staged rollout
157+
href: how-to-connect-staged-rollout.md
156158
- name: Hybrid Identity Design Considerations
157159
items:
158160
- name: Hybrid Identity Design Considerations Overview

articles/active-directory/hybrid/how-to-connect-staged-rollout.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,19 +1,19 @@
11
---
22
title: 'Azure AD Connect: Cloud authentication via staged rollout | Microsoft Docs'
3-
description: This article explains how to migrate from federated authentication to cloud authentication by using a staged rollout.
3+
description: This article explains how to migrate from federated authentication, to cloud authentication, by using a staged rollout.
44
author: billmath
55
manager: daveba
66
ms.service: active-directory
77
ms.workload: identity
88
ms.topic: conceptual
9-
ms.date: 11/07/2019
9+
ms.date: 04/23/2020
1010
ms.subservice: hybrid
1111
ms.author: billmath
1212
ms.collection: M365-identity-device-management
1313
---
1414

1515

16-
# Migrate to cloud authentication by using staged rollout (preview)
16+
# Migrate to cloud authentication using staged rollout (preview)
1717

1818
By using a staged rollout approach, you can migrate from federated authentication to cloud authentication. This article discusses how to make the switch. Before you begin the staged rollout, however, you should consider the implications if one or more of the following conditions is true:
1919

articles/active-directory/hybrid/reference-connect-version-history.md

Lines changed: 9 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ ms.assetid: ef2797d7-d440-4a9a-a648-db32ad137494
88
ms.service: active-directory
99
ms.topic: reference
1010
ms.workload: identity
11-
ms.date: 04/21/2020
11+
ms.date: 04/23/2020
1212
ms.subservice: hybrid
1313
ms.author: billmath
1414

@@ -43,6 +43,14 @@ Not all releases of Azure AD Connect will be made available for auto upgrade. Th
4343
>
4444
>Please refer to [this article](https://docs.microsoft.com/azure/active-directory/hybrid/how-to-upgrade-previous-version) to learn more about how to upgrade Azure AD Connect to the latest version.
4545
46+
## 1.5.29.0
47+
48+
### Release status
49+
04/23/2020: Released for download
50+
51+
### Fixed issues
52+
This hotfix build fixes an issue introduced in build 1.5.20.0 where a tenant administrator with MFA was not able to enable DSSO.
53+
4654
## 1.5.22.0
4755

4856
### Release status

articles/active-directory/privileged-identity-management/pim-getting-started.md

Lines changed: 8 additions & 16 deletions
Original file line numberDiff line numberDiff line change
@@ -11,7 +11,7 @@ ms.service: active-directory
1111
ms.subservice: pim
1212
ms.topic: conceptual
1313
ms.workload: identity
14-
ms.date: 04/21/2020
14+
ms.date: 04/23/2020
1515
ms.author: curtand
1616
ms.custom: pim
1717
ms.collection: M365-identity-device-management
@@ -20,7 +20,7 @@ ms.collection: M365-identity-device-management
2020

2121
This article describes how to enable Privileged Identity Management (PIM) and get started using it.
2222

23-
Use Privileged Identity Management (PIM) to manage, control, and monitor access within your Azure Active Directory (Azure AD) organization. With PIM you can provide as-needed and just-in-time access to Azure resources, Azure AD, and other Microsoft online services like Office 365 or Microsoft Intune.
23+
Use Privileged Identity Management (PIM) to manage, control, and monitor access within your Azure Active Directory (Azure AD) organization. With PIM you can provide as-needed and just-in-time access to Azure resources, Azure AD resources, and other Microsoft online services like Office 365 or Microsoft Intune.
2424

2525
## Prerequisites
2626

@@ -35,30 +35,22 @@ For more information, see [License requirements to use Privileged Identity Manag
3535

3636
Once you have enabled Privileged Identity Management for your directory, you can prepare Privileged Identity Management to manage Azure AD roles.
3737

38-
You should get started with Azure AD roles in the following order:
38+
Here are the tasks we recommend for you to prepare for Azure AD roles, in order:
3939

40-
1. [Configure role settings](pim-how-to-change-default-settings.md).
40+
1. [Configure Azure AD role settings](pim-how-to-change-default-settings.md).
4141
1. [Give eligible assignments](pim-how-to-add-role-to-user.md).
42-
1. [Allow eligible users to activate their role just-in-time](pim-how-to-activate-role.md).
42+
1. [Allow eligible users to activate their Azure AD role just-in-time](pim-how-to-activate-role.md).
4343

4444
## Prepare PIM for Azure roles
4545

4646
Once you have enabled Privileged Identity Management for your directory, you can prepare Privileged Identity Management to manage Azure roles for Azure resource access on a subscription.
4747

48-
You should get started with Azure roles in the following order:
48+
Here are the tasks we recommend for you to prepare for Azure roles, in order:
4949

5050
1. [Discover Azure resources](pim-resource-roles-discover-resources.md)
51-
1. [Configure role settings](pim-resource-roles-configure-role-settings.md).
51+
1. [Configure Azure role settings](pim-resource-roles-configure-role-settings.md).
5252
1. [Give eligible assignments](pim-resource-roles-assign-roles.md).
53-
1. [Allow eligible users to activate their roles just-in-time](pim-resource-roles-activate-your-roles.md).
54-
55-
I think this is good, can we also add a section for Azure Resource roles. You can add the same three though they will link to the Azure Resource doc. And before these 3 points, Azure Resource will require customers to discover resources
56-
57-
58-
https://review.docs.microsoft.com/en-us/azure/active-directory/privileged-identity-management/pim-resource-roles-discover-resources?branch=pr-en-us-111400
59-
60-
61-
53+
1. [Allow eligible users to activate their Azure roles just-in-time](pim-resource-roles-activate-your-roles.md).
6254

6355
## Navigate to your tasks
6456

Loading
Loading

0 commit comments

Comments
 (0)