Skip to content

Commit 2936842

Browse files
committed
Merge branch 'master' of https://github.com/MicrosoftDocs/azure-docs-pr into work-faq-update
2 parents 678677d + d8ad78c commit 2936842

File tree

63 files changed

+526
-325
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

63 files changed

+526
-325
lines changed

articles/active-directory/authentication/concept-mfa-howitworks.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -35,7 +35,7 @@ Multi-Factor Authentication comes as part of the following offerings:
3535

3636
* **Azure Active Directory Premium** or **Microsoft 365 Business** - Full featured use of Azure Multi-Factor Authentication using Conditional Access policies to require multi-factor authentication.
3737

38-
* **Azure AD Free** or standalone **Office 365** licenses - Use pre-created [Conditional Access baseline protection policies](../conditional-access/concept-baseline-protection.md) to require multi-factor authentication for your users and administrators.
38+
* **Azure AD Free** or standalone **Office 365** licenses - Use [Security Defaults](../fundamentals/concept-fundamentals-security-defaults.md) to require multi-factor authentication for your users and administrators.
3939

4040
* **Azure Active Directory Global Administrators** - A subset of Azure Multi-Factor Authentication capabilities are available as a means to protect global administrator accounts.
4141

articles/active-directory/azuread-dev/v1-oauth2-on-behalf-of-flow.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -264,7 +264,7 @@ The response contains a SAML token encoded in UTF8 and Base64url.
264264
- **SubjectConfirmationData for a SAML assertion sourced from an OBO call**: If the target application requires a recipient value in **SubjectConfirmationData**, then the value must be a non-wildcard Reply URL in the resource application configuration.
265265
- **The SubjectConfirmationData node**: The node can't contain an **InResponseTo** attribute since it's not part of a SAML response. The application receiving the SAML token must be able to accept the SAML assertion without an **InResponseTo** attribute.
266266

267-
- **Consent**: Consent must have been granted to receive a SAML token containing user data on an OAuth flow. For information on permissions and obtaining administrator consent, see [Permissions and consent in the Azure Active Directory v1.0 endpoint](https://docs.microsoft.com/azure/active-directory/develop/v1-permissions-and-consent).
267+
- **Consent**: Consent must have been granted to receive a SAML token containing user data on an OAuth flow. For information on permissions and obtaining administrator consent, see [Permissions and consent in the Azure Active Directory v1.0 endpoint](https://docs.microsoft.com/azure/active-directory/azuread-dev/v1-permissions-consent).
268268

269269
### Response with SAML assertion
270270

articles/active-directory/develop/application-consent-experience.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -25,7 +25,7 @@ Learn more about the Azure Active Directory (Azure AD) application consent user
2525

2626
Consent is the process of a user granting authorization to an application to access protected resources on their behalf. An admin or user can be asked for consent to allow access to their organization/individual data.
2727

28-
The actual user experience of granting consent will differ depending on policies set on the user's tenant, the user's scope of authority (or role), and the type of [permissions](https://docs.microsoft.com/azure/active-directory/develop/active-directory-permissions) being requested by the client application. This means that application developers and tenant admins have some control over the consent experience. Admins have the flexibility of setting and disabling policies on a tenant or app to control the consent experience in their tenant. Application developers can dictate what types of permissions are being requested and if they want to guide users through the user consent flow or the admin consent flow.
28+
The actual user experience of granting consent will differ depending on policies set on the user's tenant, the user's scope of authority (or role), and the type of [permissions](https://docs.microsoft.com/azure/active-directory/azuread-dev/v1-permissions-consent) being requested by the client application. This means that application developers and tenant admins have some control over the consent experience. Admins have the flexibility of setting and disabling policies on a tenant or app to control the consent experience in their tenant. Application developers can dictate what types of permissions are being requested and if they want to guide users through the user consent flow or the admin consent flow.
2929

3030
- **User consent flow** is when an application developer directs users to the authorization endpoint with the intent to record consent for only the current user.
3131
- **Admin consent flow** is when an application developer directs users to the admin consent endpoint with the intent to record consent for the entire tenant. To ensure the admin consent flow works properly, application developers must list all permissions in the `RequiredResourceAccess` property in the application manifest. For more info, see [Application manifest](https://docs.microsoft.com/azure/active-directory/develop/reference-app-manifest).

articles/active-directory/develop/quickstart-v2-ios.md

Lines changed: 18 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -88,6 +88,14 @@ In a terminal window, navigate to the folder with the downloaded code sample and
8888
> ```swift
8989
> let kClientID = "Enter_the_Application_Id_Here"
9090
> ```
91+
> 1. Edit **ViewController.swift** and replace the line starting with 'let kAuthority' with the following code snippet:
92+
> ```swift
93+
> let kAuthority = "Enter_the_Authority_Endpoint_Host_HereEnter_the_Tenant_Info_Here"
94+
> ```
95+
> 1. Edit **ViewController.swift** and replace the line starting with 'let kGraphEndpoint' with the following code snippet:
96+
> ```swift
97+
> let kGraphEndpoint = "Enter_the_MS_Graph_Endpoint_Host_Here"
98+
> ```
9199
> 1. Open the project settings. In the **Identity** section, enter the **Bundle Identifier** that you entered into the portal.
92100
> 1. For iOS only, right-click **Info.plist** and select **Open As** > **Source Code**.
93101
> 1. For iOS only, under the dict root node, replace `CFBundleURLSchemes` with the ***Bundle Id*** that you entered in the portal.
@@ -114,6 +122,16 @@ In a terminal window, navigate to the folder with the downloaded code sample and
114122
> ```swift
115123
> let kClientID = "Enter_the_Application_Id_Here"
116124
> ```
125+
> 1. If you're building an app for [Azure AD national clouds](https://docs.microsoft.com/graph/deployments#app-registration-and-token-service-root-endpoints), replace the line starting with 'let kGraphEndpoint' and 'let kAuthority' with correct endpoints. For global access, use default values:
126+
> ```objective-c
127+
> let kGraphEndpoint = "https://graph.microsoft.com/"
128+
> let kAuthority = "https://login.microsoftonline.com/common"
129+
> ```
130+
> 1. Other endpoints are documented [here](https://docs.microsoft.com/graph/deployments#app-registration-and-token-service-root-endpoints). For example, to run the quickstart with Azure AD Germany, use following:
131+
> ```objective-c
132+
> let kGraphEndpoint = "https://graph.microsoft.de/"
133+
> let kAuthority = "https://login.microsoftonline.de/common"
134+
> ```
117135
> 1. Open the project settings. In the **Identity** section, enter the **Bundle Identifier** that you entered into the portal.
118136
> 1. For iOS only, right-click **Info.plist** and select **Open As** > **Source Code**.
119137
> 1. For iOS only, under the dict root node, replace `Enter_the_bundle_Id_Here` with the ***Bundle Id*** that you used in the portal.

articles/active-directory/develop/scenario-protected-web-api-app-configuration.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -105,7 +105,8 @@ using Microsoft.AspNetCore.Authentication.JwtBearer;
105105
The middleware is added to the web API by this instruction:
106106

107107
```csharp
108-
services.AddAzureAdBearer(options => Configuration.Bind("AzureAd", options));
108+
services.AddAuthentication(AzureADDefaults.JwtBearerAuthenticationScheme)
109+
.AddAzureAdBearer(options => Configuration.Bind("AzureAd", options));
109110
```
110111

111112
Currently, the ASP.NET Core templates create Azure Active Directory (Azure AD) web APIs that sign in users within your organization or any organization. They don't sign in users with personal accounts. But you can change the templates to use the Microsoft identity platform endpoint by adding this code to Startup.cs:

articles/active-directory/fundamentals/whats-new-archive.md

Lines changed: 7 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -1423,7 +1423,7 @@ For more information about using custom extension properties for dynamic members
14231423
**Service category:** Conditional Access
14241424
**Product capability:** Identity security and protection
14251425

1426-
The following apps are on the list of [approved client apps](https://docs.microsoft.com/azure/active-directory/conditional-access/technical-reference#approved-client-app-requirement):
1426+
The following apps are on the list of [approved client apps](https://docs.microsoft.com/azure/active-directory/conditional-access/concept-conditional-access-conditions#client-apps-preview):
14271427

14281428
- Microsoft To-Do
14291429

@@ -2750,7 +2750,7 @@ The following applications will be added by the end of February:
27502750

27512751
For more information, see:
27522752

2753-
- [Approved client app requirement](https://docs.microsoft.com/azure/active-directory/active-directory-conditional-access-technical-reference#approved-client-app-requirement)
2753+
- [Approved client app requirement](https://docs.microsoft.com/azure/active-directory/conditional-access/concept-conditional-access-conditions#client-apps-preview)
27542754
- [Azure AD app-based Conditional Access](https://docs.microsoft.com/azure/active-directory/conditional-access/app-based-conditional-access)
27552755

27562756
---
@@ -3042,14 +3042,14 @@ For more information, see [Conditional Access in Azure AD](https://docs.microsof
30423042
**Service category:** Conditional Access
30433043
**Product capability:** Identity security and protection
30443044

3045-
The following apps are on the list of [approved client apps](https://docs.microsoft.com/azure/active-directory/active-directory-conditional-access-technical-reference#approved-client-app-requirement):
3045+
The following apps are on the list of [approved client apps](https://docs.microsoft.com/azure/active-directory/conditional-access/concept-conditional-access-conditions#client-apps-preview):
30463046

30473047
- [Microsoft Kaizala](https://www.microsoft.com/garage/profiles/kaizala/)
30483048
- Microsoft StaffHub
30493049

30503050
For more information, see:
30513051

3052-
- [Approved client app requirement](https://docs.microsoft.com/azure/active-directory/active-directory-conditional-access-technical-reference#approved-client-app-requirement)
3052+
- [Approved client app requirement](https://docs.microsoft.com/azure/active-directory/conditional-access/concept-conditional-access-conditions#client-apps-preview)
30533053
- [Azure AD app-based Conditional Access](https://docs.microsoft.com/azure/active-directory/conditional-access/app-based-conditional-access)
30543054

30553055
---
@@ -3087,7 +3087,7 @@ For more information, see [on-premises integration](https://docs.microsoft.com/a
30873087
**Service category:** Azure AD
30883088
**Product capability:** Identity security and protection
30893089

3090-
You now can restrict access to Office 365 and other Azure AD-connected cloud apps to [approved client apps](https://docs.microsoft.com/azure/active-directory/active-directory-conditional-access-technical-reference#approved-client-app-requirement) that support Intune app protection policies by using [Azure AD app-based Conditional Access](https://docs.microsoft.com/azure/active-directory/conditional-access/app-based-conditional-access). Intune app protection policies are used to configure and protect company data on these client applications.
3090+
You now can restrict access to Office 365 and other Azure AD-connected cloud apps to [approved client apps](https://docs.microsoft.com/azure/active-directory/conditional-access/concept-conditional-access-conditions#client-apps-preview) that support Intune app protection policies by using [Azure AD app-based Conditional Access](https://docs.microsoft.com/azure/active-directory/conditional-access/app-based-conditional-access). Intune app protection policies are used to configure and protect company data on these client applications.
30913091

30923092
By combining [app-based](https://docs.microsoft.com/azure/active-directory/conditional-access/app-based-conditional-access) with [device-based](https://docs.microsoft.com/azure/active-directory/active-directory-conditional-access-policy-connected-applications) Conditional Access policies, you have the flexibility to protect data for personal and company devices.
30933093

@@ -3187,14 +3187,14 @@ In the Azure AD admin center, you can now:
31873187
**Service category:** Conditional Access
31883188
**Product capability:** Identity security and protection
31893189

3190-
The following apps were added to the list of [approved client apps](https://docs.microsoft.com/azure/active-directory/active-directory-conditional-access-technical-reference#approved-client-app-requirement):
3190+
The following apps were added to the list of [approved client apps](https://docs.microsoft.com/azure/active-directory/conditional-access/concept-conditional-access-conditions#client-apps-preview):
31913191

31923192
- Microsoft Planner
31933193
- Azure Information Protection
31943194

31953195
For more information, see:
31963196

3197-
- [Approved client app requirement](https://docs.microsoft.com/azure/active-directory/active-directory-conditional-access-technical-reference#approved-client-app-requirement)
3197+
- [Approved client app requirement](https://docs.microsoft.com/azure/active-directory/conditional-access/concept-conditional-access-conditions#client-apps-preview)
31983198
- [Azure AD app-based Conditional Access](https://docs.microsoft.com/azure/active-directory/conditional-access/app-based-conditional-access)
31993199

32003200
---

articles/active-directory/hybrid/how-to-connect-pta-faq.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -102,7 +102,7 @@ No, you can only install one Pass-through Authentication Agent on a single serve
102102

103103
## Do I have to manually renew certificates used by Pass-through Authentication Agents?
104104

105-
The communication between each Pass-through Authentication Agent and Azure AD is secured using certificate-based authentication. These [certificates are automatically renewed every few months by Azure AD](how-to-connect-pta-security-deep-dive.md#operational-security-of -the-authentication-agents). There is no need to manually renew these certificates. You can clean up older expired certificates as required.
105+
The communication between each Pass-through Authentication Agent and Azure AD is secured using certificate-based authentication. These [certificates are automatically renewed every few months by Azure AD](how-to-connect-pta-security-deep-dive.md#operational-security-of-the-authentication-agents). There is no need to manually renew these certificates. You can clean up older expired certificates as required.
106106

107107
## How do I remove a Pass-through Authentication Agent?
108108

articles/active-directory/hybrid/how-to-connect-sso.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -30,7 +30,7 @@ Seamless SSO can be combined with either the [Password Hash Synchronization](how
3030
![Seamless Single Sign-On](./media/how-to-connect-sso/sso1.png)
3131

3232
>[!IMPORTANT]
33-
>Seamless SSO needs the user's device to be **domain-joined** only, but it is not used on [Azure AD Joined](../active-directory-azureadjoin-overview.md) or [Hybrid Azure AD joined] (../active-directory-azureadjoin-overview.md) devices. SSO pn Azure AD joined and Hybrid Azure AD joined works based on the [Primary refresh token] (../active-directory/devices/concept-primary-refresh-token.md)
33+
>Seamless SSO needs the user's device to be **domain-joined** only, but it is not used on [Azure AD Joined](../devices/concept-azure-ad-join.md) or [Hybrid Azure AD joined](../devices/concept-azure-ad-join-hybrid.md) devices. SSO on Azure AD joined and Hybrid Azure AD joined works based on the [primary refresh token](../devices/concept-primary-refresh-token.md).
3434
3535
## Key benefits
3636

@@ -72,7 +72,7 @@ Seamless SSO can be combined with either the [Password Hash Synchronization](how
7272
\*\*\*Requires [additional configuration](how-to-connect-sso-quick-start.md#browser-considerations)
7373

7474
>[!NOTE]
75-
>For Windows 10, the recommendation is to use [Azure AD Join](../active-directory-azureadjoin-overview.md) for the optimal single sign-on experience with Azure AD.
75+
>For Windows 10, the recommendation is to use [Azure AD Join](../devices/concept-azure-ad-join.md) for the optimal single sign-on experience with Azure AD.
7676
7777
## Next steps
7878

articles/active-directory/users-groups-roles/licensing-ps-examples.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -79,11 +79,11 @@ HTTP/1.1 200 OK
7979

8080
You can find all groups with any license assigned by running the following command:
8181
```powershell
82-
Get-MsolGroup | Where {$_.Licenses}
82+
Get-MsolGroup -All | Where {$_.Licenses}
8383
```
8484
More details can be displayed about what products are assigned:
8585
```powershell
86-
Get-MsolGroup | Where {$_.Licenses} | Select `
86+
Get-MsolGroup -All | Where {$_.Licenses} | Select `
8787
ObjectId, `
8888
DisplayName, `
8989
@{Name="Licenses";Expression={$_.Licenses | Select -ExpandProperty SkuPartNumber}}
@@ -163,7 +163,7 @@ Access to Offi... 11151866-5419-4d93-9141-0603bbf78b42 STANDARDPACK
163163
## Get all groups with license errors
164164
To find groups that contain some users for whom licenses could not be assigned:
165165
```powershell
166-
Get-MsolGroup -HasLicenseErrorsOnly $true
166+
Get-MsolGroup -All -HasLicenseErrorsOnly $true
167167
```
168168
Output:
169169
```
@@ -285,7 +285,7 @@ Drew Fogarty f2af28fc-db0b-4909-873d-ddd2ab1fd58c 1ebd5028-6092-41d0-9668-12
285285
Here is another version of the script that searches only through groups that contain license errors. It may be more optimized for scenarios where you expect to have few groups with problems.
286286

287287
```powershell
288-
$groupIds = Get-MsolGroup -HasLicenseErrorsOnly $true
288+
$groupIds = Get-MsolGroup -All -HasLicenseErrorsOnly $true
289289
foreach ($groupId in $groupIds) {
290290
Get-MsolGroupMember -All -GroupObjectId $groupId.ObjectID |
291291
Get-MsolUser -ObjectId {$_.ObjectId} |

0 commit comments

Comments
 (0)