Skip to content

Commit 2794c76

Browse files
authored
Merge pull request #224938 from MicrosoftDocs/main
1/24 PM Publish
2 parents 8e2ffd5 + 643d215 commit 2794c76

File tree

139 files changed

+1601
-1173
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

139 files changed

+1601
-1173
lines changed

.openpublishing.redirection.azure-monitor.json

Lines changed: 10 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -5671,6 +5671,16 @@
56715671
"source_path_from_root": "/articles/azure-monitor/logs/azure-data-explorer-monitor-cross-service-query.md",
56725672
"redirect_url": "/azure/azure-monitor/logs/azure-monitor-data-explorer-proxy",
56735673
"redirect_document_id": false
5674+
},
5675+
{
5676+
"source_path_from_root": "/articles/azure-monitor/app/mobile-center-quickstart.md",
5677+
"redirect_url": "https://github.com/Microsoft/appcenter",
5678+
"redirect_document_id": false
5679+
},
5680+
{
5681+
"source_path_from_root": "/articles/azure-monitor/app/windows-desktop.md",
5682+
"redirect_url": "https://github.com/Microsoft/appcenter",
5683+
"redirect_document_id": false
56745684
}
56755685
]
56765686
}

.openpublishing.redirection.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -27970,6 +27970,11 @@
2797027970
"redirect_url": "/azure/azure-cache-for-redis/cache-insights-overview",
2797127971
"redirect_document_id": false
2797227972
},
27973+
{
27974+
"source_path_from_root": "/articles/aks/uptime-sla.md",
27975+
"redirect_url": "/azure/aks/free-standard-pricing-tiers",
27976+
"redirect_document_id": "false"
27977+
},
2797327978
{
2797427979
"source_path": "articles/dotnet-develop-multitenant-applications.md",
2797527980
"redirect_URL": "/azure/architecture/guide/multitenant/overview",

articles/active-directory-b2c/partner-datawiza.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ ms.reviewer: kengaderdus
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: how-to
12-
ms.date: 12/12/2022
12+
ms.date: 01/23/2023
1313
ms.author: gasinh
1414
ms.subservice: B2C
1515
---

articles/active-directory/cloud-sync/index.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -12,7 +12,7 @@ metadata:
1212
ms.collection: na
1313
ms.date: 09/05/2019
1414
ms.service: active-directory
15-
ms.subservice: na
15+
ms.subservice: hybrid
1616
ms.topic: landing-page
1717
services: active-directory
1818

articles/active-directory/conditional-access/concept-conditional-access-conditions.md

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: conditional-access
88
ms.topic: conceptual
9-
ms.date: 09/12/2022
9+
ms.date: 01/24/2023
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo
@@ -47,6 +47,8 @@ Azure AD Conditional Access supports the following device platforms:
4747

4848
If you block legacy authentication using the **Other clients** condition, you can also set the device platform condition.
4949

50+
We don't support selecting macOS or Linux device platforms when selecting **Require approved client app** or **Require app protection policy** as the only grant controls or when you choose **Require all the selected controls**.
51+
5052
> [!IMPORTANT]
5153
> Microsoft recommends that you have a Conditional Access policy for unsupported device platforms. As an example, if you want to block access to your corporate resources from **Chrome OS** or any other unsupported clients, you should configure a policy with a Device platforms condition that includes any device and excludes supported device platforms and Grant control set to Block access.
5254

articles/active-directory/conditional-access/concept-conditional-access-report-only.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: conditional-access
88
ms.topic: conceptual
9-
ms.date: 05/01/2020
9+
ms.date: 01/24/2023
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo
@@ -17,11 +17,11 @@ ms.collection: M365-identity-device-management
1717
---
1818
# What is Conditional Access report-only mode?
1919

20-
Conditional Access is widely used by our customers to stay secure by applying the right access controls in the right circumstances. However one of the challenges with deploying a Conditional Access policy in your organization is determining the impact to end users. It can be difficult to anticipate the number and names of users impacted by common deployment initiatives such as blocking legacy authentication, requiring multi-factor authentication for a population of users, or implementing sign-in risk policies.
20+
Conditional Access is widely used by our customers to stay secure by applying the right access controls in the right circumstances. However one of the challenges with deploying a Conditional Access policy in your organization is determining the impact to end users. It can be difficult to anticipate the number and names of users impacted by common deployment initiatives such as blocking legacy authentication, requiring multifactor authentication for a population of users, or implementing sign-in risk policies.
2121

2222
Report-only mode is a new Conditional Access policy state that allows administrators to evaluate the impact of Conditional Access policies before enabling them in their environment. With the release of report-only mode:
2323

24-
- Conditional Access policies can be enabled in report-only mode, this is not applicable with the "User Actions" scope.
24+
- Conditional Access policies can be enabled in report-only mode, this isn't applicable with the "User Actions" scope.
2525
- During sign-in, policies in report-only mode are evaluated but not enforced.
2626
- Results are logged in the **Conditional Access** and **Report-only** tabs of the Sign-in log details.
2727
- Customers with an Azure Monitor subscription can monitor the impact of their Conditional Access policies using the Conditional Access insights workbook.
@@ -39,14 +39,14 @@ When a policy in report-only mode is evaluated for a given sign-in, there are fo
3939

4040
| Result | Description |
4141
| --- | --- |
42-
| Report-only: Success | All configured policy conditions, required non-interactive grant controls, and session controls were satisfied. For example, a multi-factor authentication requirement is satisfied by an MFA claim already present in the token, or a compliant device policy is satisfied by performing a device check on a compliant device. |
42+
| Report-only: Success | All configured policy conditions, required non-interactive grant controls, and session controls were satisfied. For example, a multifactor authentication requirement is satisfied by an MFA claim already present in the token, or a compliant device policy is satisfied by performing a device check on a compliant device. |
4343
| Report-only: Failure | All configured policy conditions were satisfied but not all the required non-interactive grant controls or session controls were satisfied. For example, a policy applies to a user where a block control is configured, or a device fails a compliant device policy. |
44-
| Report-only: User action required | All configured policy conditions were satisfied but user action would be required to satisfy the required grant controls or session controls. With report-only mode, the user is not prompted to satisfy the required controls. For example, users are not prompted for multi-factor authentication challenges or terms of use. |
44+
| Report-only: User action required | All configured policy conditions were satisfied but user action would be required to satisfy the required grant controls or session controls. With report-only mode, the user isn't prompted to satisfy the required controls. For example, users aren't prompted for multifactor authentication challenges or terms of use. |
4545
| Report-only: Not applied | Not all configured policy conditions were satisfied. For example, the user is excluded from the policy or the policy only applies to certain trusted named locations. |
4646

4747
## Conditional Access Insights workbook
4848

49-
Administrators have the capability to create multiple policies in report-only mode, so it is necessary to understand both the individual impact of each policy and the combined impact of multiple policies evaluated together. The new Conditional Access Insights workbook enables administrators to visualize Conditional Access queries and monitor the impact of a policy for a given time range, set of applications, and users.
49+
Administrators have the capability to create multiple policies in report-only mode, so it's necessary to understand both the individual impact of each policy and the combined impact of multiple policies evaluated together. The new Conditional Access Insights workbook enables administrators to visualize Conditional Access queries and monitor the impact of a policy for a given time range, set of applications, and users.
5050

5151
## Next steps
5252

articles/active-directory/conditional-access/controls.md

Lines changed: 1 addition & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: conditional-access
88
ms.topic: conceptual
9-
ms.date: 08/26/2020
9+
ms.date: 01/24/2023
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo
@@ -58,7 +58,5 @@ Custom controls can't be used with Identity Protection's automation requiring Az
5858
## Next steps
5959

6060
- [Conditional Access common policies](concept-conditional-access-policy-common.md)
61-
6261
- [Report-only mode](concept-conditional-access-report-only.md)
63-
6462
- [Simulate sign in behavior using the Conditional Access What If tool](troubleshoot-conditional-access-what-if.md)

articles/active-directory/conditional-access/howto-conditional-access-insights-reporting.md

Lines changed: 7 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -38,7 +38,7 @@ Users also need one of the following Log Analytics workspace roles:
3838

3939
### Stream sign-in logs from Azure AD to Azure Monitor logs
4040

41-
If you have not integrated Azure AD logs with Azure Monitor logs, you will need to take the following steps before the workbook will load:
41+
If you haven't integrated Azure AD logs with Azure Monitor logs, you'll need to take the following steps before the workbook will load:
4242

4343
1. [Create a Log Analytics workspace in Azure Monitor](../../azure-monitor/logs/quick-create-workspace.md).
4444
1. [Integrate Azure AD logs with Azure Monitor logs](../reports-monitoring/howto-integrate-activity-logs-with-log-analytics.md).
@@ -78,7 +78,7 @@ Once the parameters have been set, the impact summary loads. The summary shows h
7878

7979
**Failure**: The number of users or sign-ins during the time period where the result of at least one of the selected policies was “Failure” or “Report-only: Failure”.
8080

81-
**User action required**: The number of users or sign-ins during the time period where the combined result of the selected policies was “Report-only: User action required”. User action is required when an interactive grant control, such as multi-factor authentication is required by a report-only Conditional Access policy. Since interactive grant controls are not enforced by report-only policies, success or failure cannot be determined.
81+
**User action required**: The number of users or sign-ins during the time period where the combined result of the selected policies was “Report-only: User action required”. User action is required when an interactive grant control, such as multifactor authentication is required by a report-only Conditional Access policy. Since interactive grant controls aren't enforced by report-only policies, success or failure can't be determined.
8282

8383
**Not applied**: The number of users or sign-ins during the time period where none of the selected policies applied.
8484

@@ -114,20 +114,20 @@ To configure a Conditional Access policy in report-only mode:
114114

115115
### Why are queries failing due to a permissions error?
116116

117-
In order to access the workbook, you need the proper Azure AD permissions as well as Log Analytics workspace permissions. To test whether you have the proper workspace permissions by running a sample log analytics query:
117+
In order to access the workbook, you need the proper Azure AD permissions and Log Analytics workspace permissions. To test whether you have the proper workspace permissions by running a sample log analytics query:
118118

119119
1. Sign in to the **Azure portal**.
120120
1. Browse to **Azure Active Directory** > **Log Analytics**.
121121
1. Type `SigninLogs` into the query box and select **Run**.
122-
1. If the query does not return any results, your workspace may not have been configured correctly.
122+
1. If the query doesn't return any results, your workspace may not have been configured correctly.
123123

124124
![Troubleshoot failing queries](./media/howto-conditional-access-insights-reporting/query-troubleshoot-sign-in-logs.png)
125125

126126
For more information about how to stream Azure AD sign-in logs to a Log Analytics workspace, see the article [Integrate Azure AD logs with Azure Monitor logs](../reports-monitoring/howto-integrate-activity-logs-with-log-analytics.md).
127127

128128
### Why are the queries in the workbook failing?
129129

130-
Customers have noticed that queries sometimes fail if the wrong or multiple workspaces are associated with the workbook. To fix this problem, click **Edit** at the top of the workbook and then the Settings gear. Select and then remove workspaces that are not associated with the workbook. There should be only one workspace associated with each workbook.
130+
Customers have noticed that queries sometimes fail if the wrong or multiple workspaces are associated with the workbook. To fix this problem, click **Edit** at the top of the workbook and then the Settings gear. Select and then remove workspaces that aren't associated with the workbook. There should be only one workspace associated with each workbook.
131131

132132
### Why is the Conditional Access policies parameter is empty?
133133

@@ -143,11 +143,11 @@ When the volume of sign-ins exceeds the query capacity of Log Analytics, the wor
143143

144144
### Can I save my parameter selections?
145145

146-
You can save your parameter selections at the top of the workbook by going to **Azure Active Directory** > **Workbooks** > **Conditional Access Insights and reporting**. Here you will find the workbook template, where you can edit the workbook and save a copy to your workspace, including the parameter selections, in **My reports** or **Shared reports**.
146+
You can save your parameter selections at the top of the workbook by going to **Azure Active Directory** > **Workbooks** > **Conditional Access Insights and reporting**. Here you'll find the workbook template, where you can edit the workbook and save a copy to your workspace, including the parameter selections, in **My reports** or **Shared reports**.
147147

148148
### Can I edit and customize the workbook with additional queries?
149149

150-
You can edit and customize the workbook by going to **Azure Active Directory** > **Workbooks** > **Conditional Access Insights and reporting**. Here you will find the workbook template, where you can edit the workbook and save a copy to your workspace, including the parameter selections, in **My reports** or **Shared reports**. To start editing the queries, click **Edit** at the top of the workbook.
150+
You can edit and customize the workbook by going to **Azure Active Directory** > **Workbooks** > **Conditional Access Insights and reporting**. Here you'll find the workbook template, where you can edit the workbook and save a copy to your workspace, including the parameter selections, in **My reports** or **Shared reports**. To start editing the queries, click **Edit** at the top of the workbook.
151151

152152
## Next steps
153153

articles/active-directory/devices/azuread-join-sso.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -29,11 +29,11 @@ This article explains how this works.
2929

3030
## How it works
3131

32-
With an Azure AD joined device, your users already have an SSO experience to the cloud apps in your environment. If your environment has an Azure AD and an on-premises AD, you may want to expand the scope of your SSO experience to your on-premises Line Of Business (LOB) apps, file shares, and printers.
32+
With an Azure AD joined device, your users already have an SSO experience to the cloud apps in your environment. If your environment has Azure AD and on-premises AD DS, you may want to expand the scope of your SSO experience to your on-premises Line Of Business (LOB) apps, file shares, and printers.
3333

34-
Azure AD joined devices have no knowledge about your on-premises AD environment because they aren't joined to it. However, you can provide additional information about your on-premises AD to these devices with Azure AD Connect.
34+
Azure AD joined devices have no knowledge about your on-premises AD DS environment because they aren't joined to it. However, you can provide additional information about your on-premises AD to these devices with Azure AD Connect.
3535

36-
If you have a hybrid environment, with both Azure AD and on-premises AD, it's likely that you already have Azure AD Connect or Azure AD Connect cloud sync deployed to synchronize your on-premises identity information to the cloud. As part of the synchronization process, on-premises user and domain information is synchronized to Azure AD. When a user signs in to an Azure AD joined device in a hybrid environment:
36+
If you have a hybrid environment, with both Azure AD and on-premises AD DS, it's likely that you already have Azure AD Connect or Azure AD Connect cloud sync deployed to synchronize your on-premises identity information to the cloud. As part of the synchronization process, on-premises user and domain information is synchronized to Azure AD. When a user signs in to an Azure AD joined device in a hybrid environment:
3737

3838
1. Azure AD sends the details of the user's on-premises domain back to the device, along with the [Primary Refresh Token](concept-primary-refresh-token.md)
3939
1. The local security authority (LSA) service enables Kerberos and NTLM authentication on the device.
@@ -59,7 +59,7 @@ All apps that are configured for **Windows-Integrated authentication** seamlessl
5959
With SSO, on an Azure AD joined device you can:
6060

6161
- Access a UNC path on an AD member server
62-
- Access an AD member web server configured for Windows-integrated security
62+
- Access an AD DS member web server configured for Windows-integrated security
6363

6464
If you want to manage your on-premises AD from a Windows device, install the [Remote Server Administration Tools](https://www.microsoft.com/download/details.aspx?id=45520).
6565

@@ -71,10 +71,10 @@ You can use:
7171
## What you should know
7272

7373
- You may have to adjust your [domain-based filtering](../hybrid/how-to-connect-sync-configure-filtering.md#domain-based-filtering) in Azure AD Connect to ensure that the data about the required domains is synchronized if you have multiple domains.
74-
- Apps and resources that depend on Active Directory machine authentication don't work because Azure AD joined devices don't have a computer object in AD.
74+
- Apps and resources that depend on Active Directory machine authentication don't work because Azure AD joined devices don't have a computer object in AD DS.
7575
- You can't share files with other users on an Azure AD-joined device.
7676
- Applications running on your Azure AD joined device may authenticate users. They must use the implicit UPN or the NT4 type syntax with the domain FQDN name as the domain part, for example: [email protected] or contoso.corp.com\user.
77-
- If applications use the NETBIOS or legacy name like contoso\user, the errors the application gets would be either, NT error STATUS_BAD_VALIDATION_CLASS - 0xc00000a7, or Windows error ERROR_BAD_VALIDATION_CLASS - 1348 “The validation information class requested was invalid.” This happens even if you can resolve the legacy domain name.
77+
- If applications use the NETBIOS or legacy name like contoso\user, the errors the application gets would be either, NT error STATUS_BAD_VALIDATION_CLASS - 0xc00000a7, or Windows error ERROR_BAD_VALIDATION_CLASS - 1348 “The validation information class requested was invalid.” This error happens even if you can resolve the legacy domain name.
7878

7979
## Next steps
8080

articles/active-directory/devices/azureadjoin-plan.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: devices
88
ms.topic: how-to
9-
ms.date: 02/15/2022
9+
ms.date: 01/24/2023
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo
@@ -230,11 +230,11 @@ Choose **Selected** and selects the users you want to add to the local administr
230230

231231
![Additional local administrators on Azure AD joined devices](./media/azureadjoin-plan/02.png)
232232

233-
### Require multi-factor authentication (MFA) to join devices
233+
### Require multifactor authentication (MFA) to join devices
234234

235235
Select **“Yes** if you require users to do MFA while joining devices to Azure AD.
236236

237-
![Require multi-factor Auth to join devices](./media/azureadjoin-plan/03.png)
237+
![Require multifactor Auth to join devices](./media/azureadjoin-plan/03.png)
238238

239239
**Recommendation:** Use the user action [Register or join devices](../conditional-access/concept-conditional-access-cloud-apps.md#user-actions) in Conditional Access for enforcing MFA for joining devices.
240240

0 commit comments

Comments
 (0)