Skip to content

Commit 0f2958f

Browse files
committed
Merge branch 'master' of https://github.com/MicrosoftDocs/azure-docs-pr into release-marmalade
2 parents 380fa10 + 259002c commit 0f2958f

File tree

161 files changed

+2081
-2343
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

161 files changed

+2081
-2343
lines changed

.openpublishing.redirection.json

Lines changed: 14 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -20,7 +20,7 @@
2020
"redirect_url": "/previous-versions/azure/virtual-network/virtual-networks-create-vnet-classic-cli",
2121
"redirect_document_id": false
2222
},
23-
23+
2424
{
2525
"source_path": "articles/virtual-network/virtual-networks-specifying-a-dns-settings-in-a-virtual-network-configuration-file.md",
2626
"redirect_url": "/previous-versions/azure/virtual-network/virtual-networks-specifying-a-dns-settings-in-a-virtual-network-configuration-file",
@@ -727,6 +727,13 @@
727727
"redirect_url": "/azure/cognitive-services/personalizer/how-to-manage-model",
728728
"redirect_document_id": false
729729
},
730+
731+
{
732+
"source_path": "articles/cognitive-services/LUIS/luis-migration-api-authoring.md",
733+
"redirect_url": "/azure/cognitive-services/LUIS/luis-migration-authoring-entities",
734+
"redirect_document_id": false
735+
},
736+
730737
{
731738
"source_path": "articles/cognitive-services/LUIS/luis-resources-faq.md",
732739
"redirect_url": "/azure/cognitive-services/LUIS/troubleshooting",
@@ -5291,7 +5298,7 @@
52915298
"source_path": "articles/event-grid/event-sources.md",
52925299
"redirect_url": "/azure/event-grid/overview#event-sources",
52935300
"redirect_document_id": false
5294-
},
5301+
},
52955302
{
52965303
"source_path": "articles/event-grid/event-subscription-template.md",
52975304
"redirect_url": "/azure/event-grid/template-samples",
@@ -51229,6 +51236,11 @@
5122951236
"source_path": "articles/media-services/previous/media-services-configure-tricaster-live-encoder.md",
5123051237
"redirect_url": "/azure/media-services",
5123151238
"redirect_document_id": false
51239+
},
51240+
{
51241+
"source_path": "articles/aks/kubernetes-draft.md",
51242+
"redirect_url": "/azure/aks/quickstart-helm",
51243+
"redirect_document_id": false
5123251244
}
5123351245
]
5123451246
}

articles/active-directory/authentication/howto-authentication-sms-signin.md

Lines changed: 4 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -38,7 +38,8 @@ To complete this article, you need the following resources and privileges:
3838
* You need *global administrator* privileges in your Azure AD tenant to enable SMS-based authentication.
3939
* Each user that's enabled in the text message authentication method policy must be licensed, even if they don't use it. Each enabled user must have one of the following Azure AD or Microsoft 365 licenses:
4040
* [Azure AD Premium P1 or P2][azuread-licensing]
41-
* [Microsoft 365 F1 or F3][m365-firstline-workers-licensing]
41+
* [Microsoft 365 (M365) F1 or F3][m365-firstline-workers-licensing]
42+
* [Enterprise Mobility + Security (EMS) E3 or E5][ems-licensing] or [Microsoft 365 (M365) E3 or E5][m365-licensing]
4243

4344
## Limitations
4445

@@ -159,3 +160,5 @@ For additional ways to sign in to Azure AD without a password, such as the Micro
159160
[office]: https://www.office.com
160161
[m365-firstline-workers-licensing]: https://www.microsoft.com/licensing/news/m365-firstline-workers
161162
[azuread-licensing]: https://azure.microsoft.com/pricing/details/active-directory/
163+
[ems-licensing]: https://www.microsoft.com/microsoft-365/enterprise-mobility-security/compare-plans-and-pricing
164+
[m365-licensing]: https://www.microsoft.com/microsoft-365/compare-microsoft-365-enterprise-plans
Lines changed: 93 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,93 @@
1+
---
2+
title: Continuous access evaluation in Azure AD
3+
description: Responding to changes in user state faster with continuous access evaluation in Azure AD
4+
5+
services: active-directory
6+
ms.service: active-directory
7+
ms.subservice: conditional-access
8+
ms.topic: conceptual
9+
ms.date: 04/21/2020
10+
11+
ms.author: joflore
12+
author: MicrosoftGuyJFlo
13+
manager: daveba
14+
ms.reviewer: jlu
15+
16+
ms.collection: M365-identity-device-management
17+
---
18+
# Continuous access evaluation
19+
20+
Microsoft services, like Azure Active Directory (Azure AD) and Office 365, use open standards and protocols to maximize interoperability. One of the most critical ones is Open ID Connect (OIDC). When a client application like Outlook connects to a service like Exchange Online, the API requests are authorized using OAuth 2.0 access tokens. By default, those access tokens are valid for one hour. When they expire, the client is redirected back to Azure AD to refresh them. That also provides an opportunity to reevaluate policies for user access – we might choose not to refresh the token because of a Conditional Access policy, or because the user has been disabled in the directory.
21+
22+
We have heard the overwhelming feedback from our customers: a one-hour lag due to access token lifetime for reapplying Conditional Access policies and changes in user state (for example: disabled due to furlough) is not good enough.
23+
24+
Microsoft has been an early participant in the Continuous Access Evaluation Protocol (CAEP) initiative as part of the [Shared Signals and Events](https://openid.net/wg/sse/) working group at the OpenID Foundation. Identity providers and relying parties will be able to leverage the security events and signals defined by the working group to reauthorize or terminate access. It is exciting work and will improve security across many platforms and applications.
25+
26+
Because the security benefits are so great, we are rolling out a Microsoft-specific initial implementation in parallel to our continued work within the standards bodies. As we work to deploy these continuous access evaluation (CAE) capabilities across Microsoft services, we have learned a lot and are sharing this information with the standards community. We hope our experience in deployment can help inform an even better industry standard and are committed to implementing that standard once ratified, allowing all participating services to benefit.
27+
28+
## How does CAE work in Microsoft services?
29+
30+
We are focusing our initial implementation of continuous access evaluation to Exchange and Teams. We hope to expand support to other Microsoft services in the future. We will start to enable continuous access evaluation only for tenants with no Conditional Access policies. We will use our learnings from this phase of CAE to inform our ongoing rollout of CAE.
31+
32+
## Service side requirements
33+
34+
Continuous access evaluation is implemented by enabling services (resource providers) to subscribe to critical events in Azure AD so that those events can be evaluated and enforced near real time. The following events will be enforced in this initial CAE rollout:
35+
36+
- User Account is deleted or disabled
37+
- Password for a user is changed or reset
38+
- Admin explicitly revokes all refresh tokens for a user
39+
- Elevated user risk detected by Azure AD Identity Protection
40+
41+
In the future we hope to add more events, including events like location and device state changes. **While our goal is for enforcement to be instant, in some cases latency of up to 15 minutes may be observed due to event propagation time**.
42+
43+
## Client-side claim challenge
44+
45+
Before continuous access evaluation, clients would always try to replay the access token from its cache as long as it was not expired. With CAE, we are introducing a new case that a resource provider can reject a token even when it is not expired. In order to inform clients to bypass their cache even though the cached tokens have not expired, we introduce a mechanism called **claim challenge**. CAE requires a client update to understand claim challenge. The latest version of the following applications below support claim challenge:
46+
47+
- Outlook for Windows
48+
- Outlook iOS
49+
- Outlook Android
50+
- Outlook Mac
51+
- Teams for Windows
52+
- Teams iOS
53+
- Teams Android
54+
- Teams Mac
55+
56+
## Token Lifetime
57+
58+
Because risk and policy are evaluated in real time, clients that negotiate continuous access evaluation aware sessions will rely on CAE instead of existing static access token lifetime policies, which means that configurable token lifetime policy will not be honored anymore for CAE-capable clients that negotiate CAE-aware sessions.
59+
60+
We will increase access token lifetime to 24 hours in CAE sessions. Revocation is driven by critical events and policy evaluation, not an arbitrary time period. This change increases the stability of your applications without affecting your security posture.
61+
62+
## Example flows
63+
64+
### User revocation event flow:
65+
66+
![User revocation event flow](./media/concept-fundamentals-continuous-access-evaluation/user-revocation-event-flow.png)
67+
68+
1. A CAE-capable client presents credentials or a refresh token to AAD asking for an access token for some resource.
69+
1. An access token is returned along with other artifacts to the client.
70+
1. An Administrator explicitly [revokes all refresh tokens for the user](https://docs.microsoft.com/powershell/module/azuread/revoke-azureaduserallrefreshtoken?view=azureadps-2.0). A revocation event will be sent to the resource provider from Azure AD.
71+
1. An access token is presented to the resource provider. The resource provider evaluates the validity of the token and checks whether there is any revocation event for the user. The resource provider uses this information to decide to grant access to the resource or not.
72+
1. In this case, the resource provider denies access, and sends a 401+ claim challenge back to the client
73+
1. The CAE-capable client understands the 401+ claim challenge. It bypasses the caches and goes back to step 1, sending its refresh token along with the claim challenge back to Azure AD. Azure AD will then reevaluate all the conditions and prompt the user to reauthenticate in this case.
74+
75+
## FAQs
76+
77+
### What is the lifetime of my Access Token?
78+
79+
If you are not using CAE-capable clients, your default Access Token lifetime will still be 1 hour unless you have configured your Access Token lifetime with the [Configurable Token Lifetime (CTL)](../develop/active-directory-configurable-token-lifetimes.md) preview feature.
80+
81+
If you are using CAE-capable clients that negotiate CAE-aware sessions, your CTL settings for Access Token lifetime will be overwritten and Access Token lifetime will be 24 hours.
82+
83+
### How quick is enforcement?
84+
85+
While our goal is for enforcement to be instant, in some cases latency of up to 15 minutes may be observed due to event propagation time.
86+
87+
### How will CAE work with Sign-in Frequency?
88+
89+
Sign-in Frequency will be honored with or without CAE.
90+
91+
## Next steps
92+
93+
[Announcing continuous access evaluation](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/moving-towards-real-time-policy-and-security-enforcement/ba-p/1276933)

articles/active-directory/fundamentals/concept-fundamentals-security-defaults.md

Lines changed: 0 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -90,8 +90,6 @@ It's important to verify the identity of users who want to access Azure Resource
9090

9191
After you enable security defaults in your tenant, any user who's accessing the Azure portal, Azure PowerShell, or the Azure CLI will need to complete additional authentication. This policy applies to all users who are accessing Azure Resource Manager, whether they're an administrator or a user.
9292

93-
If the user isn't registered for Multi-Factor Authentication, the user will be required to register by using the Microsoft Authenticator app in order to proceed. No 14-day Multi-Factor Authentication registration period will be provided.
94-
9593
> [!NOTE]
9694
> Pre-2017 Exchange Online tenants have modern authentication disabled by default. In order to avoid the possibility of a login loop while authenticating through these tenants, you must [enable modern authentication](https://docs.microsoft.com/exchange/clients-and-mobile-in-exchange-online/enable-or-disable-modern-authentication-in-exchange-online).
9795
Loading

articles/active-directory/fundamentals/toc.yml

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -31,6 +31,8 @@
3131
href: concept-fundamentals-block-legacy-authentication.md
3232
- name: Identity secure score
3333
href: identity-secure-score.md
34+
- name: Continuous access evaluation
35+
href: concept-fundamentals-continuous-access-evaluation.md
3436
- name: Groups and users
3537
items:
3638
- name: Groups and access management

articles/active-directory/hybrid/reference-connect-version-history.md

Lines changed: 1 addition & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ ms.assetid: ef2797d7-d440-4a9a-a648-db32ad137494
88
ms.service: active-directory
99
ms.topic: reference
1010
ms.workload: identity
11-
ms.date: 04/20/2020
11+
ms.date: 04/21/2020
1212
ms.subservice: hybrid
1313
ms.author: billmath
1414

@@ -61,12 +61,6 @@ This hotfix build fixes an issue with build 1.5.18.0 if you have the Group Filte
6161

6262
> [!IMPORTANT]
6363
> If you have cloned the **In from AD - Group Join** sync rule and have not cloned the **In from AD - Group Common** sync rule and plan to upgrade, complete the following steps as part of the upgrade:
64-
> 1. During Upgrade, on the configure page, uncheck the option **Start the synchronization process when configuration completes**.
65-
> 2. Edit cloned join sync rule and add the following two transformations:
66-
- direct flow `objectGUID` to `sourceAnchorBinary`
67-
- expression flow `ConvertToBase64([objectGUID])` to `sourceAnchor`
68-
> 3. Enable the scheduler using `Set-ADSyncScheduler -SyncCycleEnabled $true`
69-
> If you use mS-DS-ConsistencyGuid as the source anchor, and you have cloned the **In from AD - Group Join** sync rule and plan to upgrade, complete the following steps as part of the upgrade:
7064
> 1. During Upgrade, uncheck the option **Start the synchronization process when configuration completes**.
7165
> 2. Edit the cloned join sync rule and add the following two transformations:
7266
> - Set direct flow `objectGUID` to `sourceAnchorBinary`.

articles/active-directory/privileged-identity-management/pim-configure.md

Lines changed: 2 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ ms.service: active-directory
1010
ms.workload: identity
1111
ms.subservice: pim
1212
ms.topic: overview
13-
ms.date: 11/08/2019
13+
ms.date: 04/21/2020
1414
ms.author: curtand
1515
ms.custom: pim
1616
ms.collection: M365-identity-device-management
@@ -44,9 +44,7 @@ Once you set up Privileged Identity Management, you'll see **Tasks**, **Manage**
4444

4545
## Who can do what?
4646

47-
If you're the first person to use Privileged Identity Management, you are automatically assigned the [Security Administrator](../users-groups-roles/directory-assign-admin-roles.md#security-administrator) and [Privileged Role Administrator](../users-groups-roles/directory-assign-admin-roles.md#privileged-role-administrator) roles in the directory.
48-
49-
For Azure AD roles in Privileged Identity Management, only a user who is in the Privileged Role Administrator role can manage assignments for other administrators. You can [grant access to other administrators to manage Privileged Identity Management](pim-how-to-give-access-to-pim.md). Global Administrators, Security Administrators, Global readers, and Security Readers can also view assignments to Azure AD roles in Privileged Identity Management.
47+
For Azure AD roles in Privileged Identity Management, only a user who is in the Privileged role administrator or Global administrator role can manage assignments for other administrators. You can [grant access to other administrators to manage Privileged Identity Management](pim-how-to-give-access-to-pim.md). Global Administrators, Security Administrators, Global readers, and Security Readers can also view assignments to Azure AD roles in Privileged Identity Management.
5048

5149
For Azure resource roles in Privileged Identity Management, only a subscription administrator, a resource Owner, or a resource User Access administrator can manage assignments for other administrators. Users who are Privileged Role Administrators, Security Administrators, or Security Readers do not by default have access to view assignments to Azure resource roles in Privileged Identity Management.
5250

articles/active-directory/privileged-identity-management/pim-email-notifications.md

Lines changed: 13 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -11,7 +11,7 @@ ms.tgt_pltfrm: na
1111
ms.devlang: na
1212
ms.topic: conceptual
1313
ms.subservice: pim
14-
ms.date: 01/05/2019
14+
ms.date: 04/21/2020
1515
ms.author: curtand
1616
ms.reviewer: hanki
1717
ms.custom: pim
@@ -72,6 +72,18 @@ The email includes four tiles:
7272

7373
The **Overview of your top roles** section lists the top five roles in your tenant based on total number of permanent and eligible administrators for each role. The **Take action** link opens the [PIM wizard](pim-security-wizard.md) where you can convert permanent administrators to eligible administrators in batches.
7474

75+
## Email timing for activation approvals
76+
77+
When users activates their role and the role setting requires approval, approvers will receive three emails for each approval:
78+
79+
- Request to approve or deny the user's activation request (sent by the request approval engine)
80+
- The user's request is approved (sent by the request approval engine)
81+
- The user's role is activated (sent by Privileged Identity Management)
82+
83+
The first two emails sent by the request approval engine can be delayed. Currently, 90% of emails take three to ten minutes, but for 1% customers it can be much longer, up to fifteen minutes.
84+
85+
If an approval request is approved in the Azure portal before the first email is sent, the first email will no longer be triggered and other approvers won't be notified by email of the approval request. It might appear as if the they didn't get an email but it's the expected behavior.
86+
7587
## PIM emails for Azure resource roles
7688

7789
Privileged Identity Management sends emails to Owners and User Access Administrators when the following events occur for Azure resource roles:

0 commit comments

Comments
 (0)