Skip to content

Commit 318d1ba

Browse files
authored
Merge pull request #116096 from MicrosoftDocs/master
OOB Publish for ARG Hot Fix
2 parents 0690ef3 + d017abd commit 318d1ba

File tree

212 files changed

+1613
-340
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

212 files changed

+1613
-340
lines changed

.openpublishing.publish.config.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -26,7 +26,7 @@
2626
2727
],
2828
"sync_notification_subscribers": [
29-
"tysonn@microsoft.com"
29+
"angrobe_extended_dir@microsoft.com"
3030
],
3131
"branches_to_filter": [],
3232
"git_repository_url_open_to_public_contributors": "https://github.com/MicrosoftDocs/azure-docs",

articles/active-directory/authentication/concept-authentication-methods.md

Lines changed: 25 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -30,14 +30,15 @@ A user in Azure AD can choose to authenticate using one of the following authent
3030

3131
Many accounts in Azure AD are enabled for self-service password reset (SSPR) or Azure Multi-Factor Authentication. These features include additional verification methods, such as a phone call or security questions. It's recommended that you require users to register multiple verification methods. When one method isn't available for a user, they can choose to authenticate with another method.
3232

33-
The following table outlines what authentication or verification methods are available for the different scenarios:
33+
The following table outlines what methods are available for primary or secondary authentication:
3434

35-
| Method | Use at sign-in | Use during verification |
35+
| Method | Primary authentication | Secondary authentication |
3636
| --- | --- | --- |
37-
| [Password](#password) | Yes | MFA and SSPR |
37+
| [Password](#password) | Yes | |
3838
| [Microsoft Authenticator app](#microsoft-authenticator-app) | Yes (preview) | MFA and SSPR |
3939
| [FIDO2 security keys (preview)](#fido2-security-keys) | Yes | MFA-only |
40-
| [OATH hardware tokens (preview)](#oath-hardware-tokens) | Yes | SSPR and MFA |
40+
| [OATH software tokens](#oath-software-tokens) | No | MFA |
41+
| [OATH hardware tokens (preview)](#oath-hardware-tokens-preview) | Yes | MFA |
4142
| [SMS](#phone-options) | Yes (preview) | MFA and SSPR |
4243
| [Voice call](#phone-options) | No | MFA and SSPR |
4344
| [Security questions](#security-questions) | No | SSPR-only |
@@ -95,15 +96,29 @@ Users can register and then select a FIDO2 security key at the sign-in interface
9596

9697
FIDO2 security keys in Azure AD are currently in preview. For more information about previews, see [Supplemental Terms of Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/).
9798

98-
## OATH hardware tokens
99+
## OATH tokens
99100

100-
OATH is an open standard that specifies how one-time password (OTP) codes are generated. Azure AD supports the use of OATH-TOTP SHA-1 tokens of the 30-second or 60-second variety. Customers can purchase these tokens from the vendor of their choice.
101+
OATH TOTP (Time-based One Time Password) is an open standard that specifies how one-time password (OTP) codes are generated. OATH TOTP can be implemented using either software or hardware to generate the codes. Azure AD doesn't support OATH HOTP, a different code generation standard.
101102

102-
Secret keys are limited to 128 characters, which may not be compatible with all tokens. The secret key can only contain the characters *a-z* or *A-Z* and digits *1-7*, and must be encoded in *Base32*.
103+
### OATH software tokens
103104

104-
OATH hardware tokens in Azure AD are currently in preview. For more information about previews, see [Supplemental Terms of Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/).
105+
Software OATH tokens are typically applications such as the Microsoft Authenticator app and other authenticator apps. Azure AD generates the secret key, or seed, that's input into the app and used to generate each OTP.
105106

106-
![Uploading OATH tokens to the MFA OATH tokens window](media/concept-authentication-methods/mfa-server-oath-tokens-azure-ad.png)
107+
The Authenticator app automatically generates codes when set up to do push notifications so a user has a backup even if their device doesn't have connectivity. Third-party applications that use OATH TOTP to generate codes can also be used.
108+
109+
Some OATH TOTP hardware tokens are programmable, meaning they don't come with a secret key or seed pre-programmed. These programmable hardware tokens can be set up using the secret key or seed obtained from the software token setup flow. Customers can purchase these tokens from the vendor of their choice and use the secret key or seed in their vendor's setup process.
110+
111+
### OATH hardware tokens (preview)
112+
113+
Azure AD supports the use of OATH-TOTP SHA-1 tokens that refresh codes every 30 or 60 seconds. Customers can purchase these tokens from the vendor of their choice.
114+
115+
OATH TOTP hardware tokens typically come with a secret key, or seed, pre-programmed in the token. These keys must be input into Azure AD as described in the following steps. Secret keys are limited to 128 characters, which may not be compatible with all tokens. The secret key can only contain the characters *a-z* or *A-Z* and digits *1-7*, and must be encoded in *Base32*.
116+
117+
Programmable OATH TOTP hardware tokens that can be reseeded can also be set up with Azure AD in the software token setup flow.
118+
119+
OATH hardware tokens are supported as part of a public preview. For more information about previews, see [Supplemental Terms of Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/)
120+
121+
![Uploading OATH tokens to the MFA OATH tokens blade](media/concept-authentication-methods/mfa-server-oath-tokens-azure-ad.png)
107122

108123
Once tokens are acquired they must be uploaded in a comma-separated values (CSV) file format including the UPN, serial number, secret key, time interval, manufacturer, and model as shown in the following example:
109124

@@ -115,7 +130,7 @@ [email protected],1234567,1234567abcdef1234567abcdef,60,Contoso,HardwareKey
115130
> [!NOTE]
116131
> Make sure you include the header row in your CSV file.
117132
118-
Once properly formatted as a CSV file, an administrator can then sign in to the Azure portal, navigate to **Azure Active Directory** > **Security** > **MFA** > **OATH tokens**, and upload the resulting CSV file.
133+
Once properly formatted as a CSV file, an administrator can then sign in to the Azure portal, navigate to **Azure Active Directory > Security > MFA > OATH tokens**, and upload the resulting CSV file.
119134

120135
Depending on the size of the CSV file, it may take a few minutes to process. Select the **Refresh** button to get the current status. If there are any errors in the file, you can download a CSV file that lists any errors for you to resolve. The field names in the downloaded CSV file are different than the uploaded version.
121136

articles/active-directory/authentication/howto-mfa-mfasettings.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -33,7 +33,7 @@ Some of these settings apply to MFA Server, Azure MFA, or both.
3333
| [Block/unblock users](#block-and-unblock-users) | Used to block specific users from being able to receive Multi-Factor Authentication requests. Any authentication attempts for blocked users are automatically denied. Users remain blocked for 90 days from the time that they are blocked. |
3434
| [Fraud alert](#fraud-alert) | Configure settings related to users ability to report fraudulent verification requests |
3535
| [Notifications](#notifications) | Enable notifications of events from MFA Server. |
36-
| [OATH tokens](concept-authentication-methods.md#oath-hardware-tokens) | Used in cloud-based Azure MFA environments to manage OATH tokens for users. |
36+
| [OATH tokens](concept-authentication-methods.md#oath-tokens) | Used in cloud-based Azure MFA environments to manage OATH tokens for users. |
3737
| [Phone call settings](#phone-call-settings) | Configure settings related to phone calls and greetings for cloud and on-premises environments. |
3838
| Providers | This will show any existing authentication providers that you may have associated with your account. New authentication providers may not be created as of September 1, 2018 |
3939

articles/active-directory/authentication/howto-registration-mfa-sspr-combined.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -29,7 +29,7 @@ Complete these steps to enable combined registration:
2929

3030
1. Sign in to the Azure portal as a user administrator or global administrator.
3131
2. Go to **Azure Active Directory** > **User settings** > **Manage user feature preview settings**.
32-
3. Under **Users can use preview features for registering and managing security info**, choose to enable for a **Selected** group of users or for **All** users.
32+
3. Under **Users can use the combined security information registration experience**, choose to enable for a **Selected** group of users or for **All** users.
3333

3434
![Enable the combined security info preview experience for All users](media/howto-registration-mfa-sspr-combined/enable-the-combined-security-info-preview.png)
3535

articles/active-directory/develop/access-tokens.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ ms.service: active-directory
1010
ms.subservice: develop
1111
ms.workload: identity
1212
ms.topic: conceptual
13-
ms.date: 05/06/2020
13+
ms.date: 05/18/2020
1414
ms.author: hirsin
1515
ms.reviewer: hirsin
1616
ms.custom: aaddev, identityplatformtop40, fasttrack-edit
@@ -158,7 +158,7 @@ Microsoft identities can authenticate in different ways, which may be relevant t
158158
| `otp` | One-time passcode using an email or a text message. |
159159
| `fed` | A federated authentication assertion (such as JWT or SAML) was used. |
160160
| `wia` | Windows Integrated Authentication |
161-
| `mfa` | Multi-factor authentication was used. When this is present the other authentication methods will also be included. |
161+
| `mfa` | [Multi-factor authentication](../authentication/concept-mfa-howitworks.md) was used. When this is present the other authentication methods will also be included. |
162162
| `ngcmfa` | Equivalent to `mfa`, used for provisioning of certain advanced credential types. |
163163
| `wiaormfa`| The user used Windows or an MFA credential to authenticate. |
164164
| `none` | No authentication was done. |
@@ -207,7 +207,7 @@ This metadata document:
207207
> [!NOTE]
208208
> The v1.0 endpoint returns both the `x5t` and `kid` claims, while the v2.0 endpoint responds with only the `kid` claim. Going forward, we recommend using the `kid` claim to validate your token.
209209
210-
Doing signature validation is outside the scope of this document - there are many open source libraries available for helping you do so if necessary. However, the Microsoft Identity platform has one token signing extension to the standards - custom signing keys.
210+
Doing signature validation is outside the scope of this document - there are many open-source libraries available for helping you do so if necessary. However, the Microsoft Identity platform has one token signing extension to the standards - custom signing keys.
211211

212212
If your app has custom signing keys as a result of using the [claims-mapping](active-directory-claims-mapping.md) feature, you must append an `appid` query parameter containing the app ID to get a `jwks_uri` pointing to your app's signing key information, which should be used for validation. For example: `https://login.microsoftonline.com/{tenant}/.well-known/openid-configuration?appid=6731de76-14a6-49ae-97bc-6eba6914391e` contains a `jwks_uri` of `https://login.microsoftonline.com/{tenant}/discovery/keys?appid=6731de76-14a6-49ae-97bc-6eba6914391e`.
213213

articles/active-directory/develop/app-sign-in-flow.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ ms.service: active-directory
1010
ms.subservice: develop
1111
ms.topic: conceptual
1212
ms.workload: identity
13-
ms.date: 04/28/2020
13+
ms.date: 05/18/2020
1414
ms.author: ryanwi
1515
ms.reviewer: jmprieur, saeeda, sureshja, hirsin
1616
ms.custom: aaddev, identityplatformtop40, scenarios:getting-started
@@ -26,7 +26,7 @@ This topic discusses the basic sign-in flow for web, desktop, and mobile apps us
2626
When a user navigates in the browser to a web app, the following happens:
2727

2828
* The web app determines whether the user is authenticated.
29-
* If the user isn't authenticated, the web app delegates to Azure AD to sign in the user. That sign in will be compliant with the policy of the organization, which may mean asking the user to enter their credentials, using multi-factor-authentication, or not using a password at all (for example using Windows Hello).
29+
* If the user isn't authenticated, the web app delegates to Azure AD to sign in the user. That sign in will be compliant with the policy of the organization, which may mean asking the user to enter their credentials, using [multi-factor authentication](../authentication/concept-mfa-howitworks.md) (sometimes referred to as two-factor authentication or 2FA), or not using a password at all (for example using Windows Hello).
3030
* The user is asked to consent to the access that the client app needs. This is why client apps need to be registered with Azure AD, so that Microsoft identity platform can deliver tokens representing the access that the user has consented to.
3131

3232
When the user has successfully authenticated:

articles/active-directory/develop/authentication-vs-authorization.md

Lines changed: 6 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ ms.service: active-directory
1010
ms.subservice: develop
1111
ms.topic: conceptual
1212
ms.workload: identity
13-
ms.date: 05/11/2020
13+
ms.date: 05/18/2020
1414
ms.author: ryanwi
1515
ms.reviewer: jmprieur, saeeda, sureshja, hirsin
1616
ms.custom: aaddev, identityplatformtop40, scenarios:getting-started
@@ -33,9 +33,9 @@ This article defines authentication and authorization and briefly covers how you
3333

3434
Instead of creating apps that each maintain their own username and password information, which incurs a high administrative burden when you need to add or remove users across multiple apps, apps can delegate that responsibility to a centralized identity provider.
3535

36-
Azure Active Directory (Azure AD) is a centralized identity provider in the cloud. Delegating authentication and authorization to it enables scenarios such as Conditional Access policies that require a user to be in a specific location, the use of multi-factor authentication, as well as enabling a user to sign in once and then be automatically signed in to all of the web apps that share the same centralized directory. This capability is referred to as **Single Sign On (SSO)**.
36+
Azure Active Directory (Azure AD) is a centralized identity provider in the cloud. Delegating authentication and authorization to it enables scenarios such as Conditional Access policies that require a user to be in a specific location, the use of [multi-factor authentication](../authentication/concept-mfa-howitworks.md) (sometimes referred to as two-factor authentication or 2FA), as well as enabling a user to sign in once and then be automatically signed in to all of the web apps that share the same centralized directory. This capability is referred to as **Single Sign On (SSO)**.
3737

38-
Microsoft identity platform simplifies authentication and authorization for application developers by providing identity as a service, with support for industry-standard protocols such as OAuth 2.0 and OpenID Connect, as well as open-source libraries for different platforms to help you start coding quickly. It allows developers to build applications that sign in all Microsoft identities, get tokens to call [Microsoft Graph](https://developer.microsoft.com/graph/), other Microsoft APIs, or APIs that developers have built. For more information, see [Evolution of Microsoft identity platform](about-microsoft-identity-platform.md).
38+
Microsoft identity platform simplifies authorization and authentication for application developers by providing identity as a service, with support for industry-standard protocols such as OAuth 2.0 and OpenID Connect, as well as open-source libraries for different platforms to help you start coding quickly. It allows developers to build applications that sign in all Microsoft identities, get tokens to call [Microsoft Graph](https://developer.microsoft.com/graph/), other Microsoft APIs, or APIs that developers have built. For more information, see [Evolution of Microsoft identity platform](about-microsoft-identity-platform.md).
3939

4040
Following is a brief comparison of the various protocols used by Microsoft identity platform:
4141

@@ -47,11 +47,10 @@ Following is a brief comparison of the various protocols used by Microsoft ident
4747

4848
For other topics covering authentication and authorization basics:
4949

50-
* See [Security tokens](security-tokens.md) to learn how access tokens, refresh tokens, and ID tokens are used in authentication and authorization.
50+
* See [Security tokens](security-tokens.md) to learn how access tokens, refresh tokens, and ID tokens are used in authorization and authentication.
5151
* See [Application model](application-model.md) to learn about the process of registering your application so it can integrate with Microsoft identity platform.
5252
* See [App sign-in flow](app-sign-in-flow.md) to learn about the sign-in flow of web, desktop, and mobile apps in Microsoft identity platform.
5353

54-
To learn more about the protocols that Microsoft identity platform implements:
55-
56-
* See [OAuth 2.0 and OpenID Connect protocols on the Microsoft identity platform](active-directory-v2-protocols.md) for more information on the OpenID Connect and OAuth 2.0 standards.
54+
* To learn more about the protocols that Microsoft identity platform implements, see [OAuth 2.0 and OpenID Connect protocols on the Microsoft identity platform](active-directory-v2-protocols.md).
5755
* See [Single Sign-On SAML protocol](single-sign-on-saml-protocol.md) for more information on how Microsoft identity platform supports Single Sign-On.
56+
* See [Single sign-on to applications in Azure Active Directory](../manage-apps/what-is-single-sign-on.md) for more information on the different ways you can implement single sign-on in your app.

articles/active-directory/develop/msal-authentication-flows.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ ms.service: active-directory
1010
ms.subservice: develop
1111
ms.topic: conceptual
1212
ms.workload: identity
13-
ms.date: 01/30/2020
13+
ms.date: 05/18/2020
1414
ms.author: marsma
1515
ms.reviewer: saeeda
1616
ms.custom: aaddev
@@ -148,7 +148,7 @@ By using the device code flow, the application obtains tokens through a two-step
148148

149149
In the preceding diagram:
150150

151-
1. Whenever user authentication is required, the app provides a code, and asks the user to use another device (such as an internet-connected smartphone) to go to a URL (for example, `https://microsoft.com/devicelogin`). The user is then prompted to enter the code, and proceeds through a normal authentication experience, including consent prompts and multi-factor authentication if necessary.
151+
1. Whenever user authentication is required, the app provides a code, and asks the user to use another device (such as an internet-connected smartphone) to go to a URL (for example, `https://microsoft.com/devicelogin`). The user is then prompted to enter the code, and proceeds through a normal authentication experience, including consent prompts and [multi-factor authentication](../authentication/concept-mfa-howitworks.md) if necessary.
152152

153153
2. Upon successful authentication, the command-line app receives the required tokens through a back channel, and uses them to perform the web API calls it needs.
154154

0 commit comments

Comments
 (0)