Skip to content

Commit 31cb666

Browse files
committed
Merging changes synced from https://github.com/MicrosoftDocs/azure-docs-pr (branch live)
2 parents fdd3f13 + 1adc749 commit 31cb666

File tree

151 files changed

+2120
-1842
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

151 files changed

+2120
-1842
lines changed

.openpublishing.redirection.json

Lines changed: 36 additions & 11 deletions
Original file line numberDiff line numberDiff line change
@@ -3735,54 +3735,79 @@
37353735
},
37363736
{
37373737
"source_path_from_root": "/articles/app-service/containers/app-service-linux-faq.md",
3738-
"redirect_url": "/azure/app-service/faq-app-service-linux",
3738+
"redirect_url": "/troubleshoot/azure/general/faqs-app-service-linux",
37393739
"redirect_document_id": false
37403740
},
37413741
{
37423742
"source_path_from_root": "/articles/app-service-web/app-service-linux-faq.md",
3743-
"redirect_url": "/azure/app-service/faq-app-service-linux",
3743+
"redirect_url": "/troubleshoot/azure/general/faqs-app-service-linux",
37443744
"redirect_document_id": false
37453745
},
37463746
{
37473747
"source_path_from_root": "/articles/app-service/app-service-web-availability-performance-application-issues-faq.md",
3748-
"redirect_url": "/azure/app-service/faq-availability-performance-application-issues",
3748+
"redirect_url": "/troubleshoot/azure/general/web-apps-performance-faqs",
37493749
"redirect_document_id": false
37503750
},
37513751
{
37523752
"source_path_from_root": "/articles/app-service-web/app-service-web-availability-performance-application-issues-faq.md",
3753-
"redirect_url": "/azure/app-service/faq-availability-performance-application-issues",
3753+
"redirect_url": "/troubleshoot/azure/general/web-apps-performance-faqs",
37543754
"redirect_document_id": false
37553755
},
37563756
{
37573757
"source_path_from_root": "/articles/app-service/app-service-web-configuration-and-management-faq.md",
3758-
"redirect_url": "/azure/app-service/faq-configuration-and-management",
3758+
"redirect_url": "/troubleshoot/azure/general/web-apps-configuration-and-management-faqs",
37593759
"redirect_document_id": false
37603760
},
37613761
{
37623762
"source_path_from_root": "/articles/app-service-web/app-service-web-configuration-and-management-faq.md",
3763-
"redirect_url": "/azure/app-service/faq-configuration-and-management",
3763+
"redirect_url": "/troubleshoot/azure/general/web-apps-configuration-and-management-faqs",
37643764
"redirect_document_id": false
37653765
},
3766+
{
3767+
"source_path_from_root": "/articles/app-service/faq-app-service-linux.yml",
3768+
"redirect_url": "/troubleshoot/azure/general/faqs-app-service-linux",
3769+
"redirect_document_id": false
3770+
},
3771+
{
3772+
"source_path_from_root": "/articles/app-service/faq-availability-performance-application-issues.yml",
3773+
"redirect_url": "/troubleshoot/azure/general/web-apps-performance-faqs",
3774+
"redirect_document_id": false
3775+
},
3776+
{
3777+
"source_path_from_root": "/articles/app-service/faq-configuration-and-management.yml",
3778+
"redirect_url": "/troubleshoot/azure/general/web-apps-configuration-and-management-faqs",
3779+
"redirect_document_id": false
3780+
},
3781+
{
3782+
"source_path_from_root": "/articles/app-service/faq-deployment.yml",
3783+
"redirect_url": "/troubleshoot/azure/general/web-apps-deployment-faqs",
3784+
"redirect_document_id": false
3785+
},
3786+
{
3787+
"source_path_from_root": "/articles/app-service/faq-open-source-technologies.yml",
3788+
"redirect_url": "/troubleshoot/azure/general/web-apps-open-source-technologies-faqs",
3789+
"redirect_document_id": false
3790+
},
37663791
{
37673792
"source_path_from_root": "/articles/app-service/app-service-web-deployment-faq.md",
3768-
"redirect_url": "/azure/app-service/faq-deployment",
3793+
"redirect_url": "/troubleshoot/azure/general/web-apps-deployment-faqs",
37693794
"redirect_document_id": false
37703795
},
37713796
{
37723797
"source_path_from_root": "/articles/app-service-web/app-service-web-deployment-faq.md",
3773-
"redirect_url": "/azure/app-service/faq-deployment",
3798+
"redirect_url": "/troubleshoot/azure/general/web-apps-deployment-faqs",
37743799
"redirect_document_id": false
37753800
},
37763801
{
37773802
"source_path_from_root": "/articles/app-service/app-service-web-open-source-technologies-faq.md",
3778-
"redirect_url": "/azure/app-service/faq-open-source-technologies",
3803+
"redirect_url": "/troubleshoot/azure/general/web-apps-open-source-technologies-faqs",
37793804
"redirect_document_id": false
37803805
},
37813806
{
37823807
"source_path_from_root": "/articles/app-service-web/app-service-web-open-source-technologies-faq.md",
3783-
"redirect_url": "/azure/app-service/faq-open-source-technologies",
3808+
"redirect_url": "/troubleshoot/azure/general/web-apps-open-source-technologies-faqs",
37843809
"redirect_document_id": false
3785-
},
3810+
},
37863811
{
37873812
"source_path_from_root": "/articles/app-service/web-sites-backup.md",
37883813
"redirect_url": "/azure/app-service/manage-backup",

articles/active-directory/authentication/concept-mfa-licensing.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: multi-factor-authentication
66
ms.service: active-directory
77
ms.subservice: authentication
88
ms.topic: conceptual
9-
ms.date: 11/02/2021
9+
ms.date: 03/22/2022
1010

1111
ms.author: justinha
1212
author: justinha
@@ -16,14 +16,14 @@ ms.collection: M365-identity-device-management
1616
---
1717
# Features and licenses for Azure AD Multi-Factor Authentication
1818

19-
To protect user accounts in your organization, multi-factor authentication should be used. This feature is especially important for accounts that have privileged access to resources. Basic multi-factor authentication features are available to Microsoft 365 and Azure Active Directory (Azure AD) global administrators for no extra cost. If you want to upgrade the features for your admins or extend multi-factor authentication to the rest of your users, you can purchase Azure AD Multi-Factor Authentication in several ways.
19+
To protect user accounts in your organization, multi-factor authentication should be used. This feature is especially important for accounts that have privileged access to resources. Basic multi-factor authentication features are available to Microsoft 365 and Azure Active Directory (Azure AD) users and global administrators for no extra cost. If you want to upgrade the features for your admins or extend multi-factor authentication to the rest of your users with more authentication methods and greater control, you can purchase Azure AD Multi-Factor Authentication in several ways.
2020

2121
> [!IMPORTANT]
2222
> This article details the different ways that Azure AD Multi-Factor Authentication can be licensed and used. For specific details about pricing and billing, see the [Azure AD pricing page](https://www.microsoft.com/en-us/security/business/identity-access-management/azure-ad-pricing).
2323
2424
## Available versions of Azure AD Multi-Factor Authentication
2525

26-
Azure AD Multi-Factor Authentication can be used, and licensed, in a few different ways depending on your organization's needs. You may already be entitled to use Azure AD Multi-Factor Authentication depending on the Azure AD, EMS, or Microsoft 365 license you currently have. For example, the first 50,000 monthly active users in Azure AD External Identities can use MFA and other Premium P1 or P2 features for free. For more information, see [Azure Active Directory External Identities pricing](https://azure.microsoft.com/pricing/details/active-directory/external-identities/).
26+
Azure AD Multi-Factor Authentication can be used, and licensed, in a few different ways depending on your organization's needs. All tenants are entitled to basic multifactor authentication features via Security Defaults. You may already be entitled to use advanced Azure AD Multi-Factor Authentication depending on the Azure AD, EMS, or Microsoft 365 license you currently have. For example, the first 50,000 monthly active users in Azure AD External Identities can use MFA and other Premium P1 or P2 features for free. For more information, see [Azure Active Directory External Identities pricing](https://azure.microsoft.com/pricing/details/active-directory/external-identities/).
2727

2828
The following table details the different ways to get Azure AD Multi-Factor Authentication and some of the features and use cases for each.
2929

articles/active-directory/authentication/feature-availability.md

Lines changed: 9 additions & 17 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: multi-factor-authentication
66
ms.service: active-directory
77
ms.subservice: authentication
88
ms.topic: conceptual
9-
ms.date: 02/28/2022
9+
ms.date: 03/22/2022
1010

1111
ms.author: justinha
1212
author: justinha
@@ -25,59 +25,51 @@ This following tables list Azure AD feature availability in Azure Government.
2525

2626
|Service | Feature | Availability |
2727
|:------|---------|:------------:|
28-
|**Authentication, single sign-on, and MFA**|||
29-
||Cloud authentication (Pass-through authentication, password hash synchronization) | ✅ |
28+
|**Authentication, single sign-on, and MFA**|Cloud authentication (Pass-through authentication, password hash synchronization) | ✅ |
3029
|| Federated authentication (Active Directory Federation Services or federation with other identity providers) | ✅ |
3130
|| Single sign-on (SSO) unlimited | ✅ |
3231
|| Multifactor authentication (MFA) | Hardware OATH tokens are not available. Instead, use Conditional Access policies with named locations to establish when multifactor authentication should and should not be required based off the user's current IP address. Microsoft Authenticator only shows GUID and not UPN for compliance reasons. |
3332
|| Passwordless (Windows Hello for Business, Microsoft Authenticator, FIDO2 security key integrations) | ✅ |
3433
|| Service-level agreement | ✅ |
35-
|**Applications access**|||
36-
|| SaaS apps with modern authentication (Azure AD application gallery apps, SAML, and OAUTH 2.0) | ✅ |
34+
|**Applications access**|SaaS apps with modern authentication (Azure AD application gallery apps, SAML, and OAUTH 2.0) | ✅ |
3735
|| Group assignment to applications | ✅ |
3836
|| Cloud app discovery (Microsoft Cloud App Security) | ✅ |
3937
|| Application Proxy for on-premises, header-based, and Integrated Windows Authentication | ✅ |
4038
|| Secure hybrid access partnerships (Kerberos, NTLM, LDAP, RDP, and SSH authentication) | ✅ |
41-
|**Authorization and Conditional Access**|||
42-
|| Role-based access control (RBAC) | ✅ |
39+
|**Authorization and Conditional Access**|Role-based access control (RBAC) | ✅ |
4340
|| Conditional Access | ✅ |
4441
|| SharePoint limited access | ✅ |
4542
|| Session lifetime management | ✅ |
4643
|| Identity Protection (vulnerabilities and risky accounts) | See [Identity protection](#identity-protection) below. |
4744
|| Identity Protection (risk events investigation, SIEM connectivity) | See [Identity protection](#identity-protection) below. |
48-
|**Administration and hybrid identity**|||
49-
|| User and group management | ✅ |
45+
|**Administration and hybrid identity**|User and group management | ✅ |
5046
|| Advanced group management (Dynamic groups, naming policies, expiration, default classification) | ✅ |
5147
|| Directory synchronization—Azure AD Connect (sync and cloud sync) | ✅ |
5248
|| Azure AD Connect Health reporting | ✅ |
5349
|| Delegated administration—built-in roles | ✅ |
5450
|| Global password protection and management – cloud-only users | ✅ |
5551
|| Global password protection and management – custom banned passwords, users synchronized from on-premises Active Directory | ✅ |
5652
|| Microsoft Identity Manager user client access license (CAL) | ✅ |
57-
|**End-user self-service**|||
58-
|| Application launch portal (My Apps) | ✅ |
53+
|**End-user self-service**|Application launch portal (My Apps) | ✅ |
5954
|| User application collections in My Apps | ✅ |
6055
|| Self-service account management portal (My Account) | ✅ |
6156
|| Self-service password change for cloud users | ✅ |
6257
|| Self-service password reset/change/unlock with on-premises write-back | ✅ |
6358
|| Self-service sign-in activity search and reporting | ✅ |
6459
|| Self-service group management (My Groups) | ✅ |
6560
|| Self-service entitlement management (My Access) | ✅ |
66-
|**Identity governance**|||
67-
|| Automated user provisioning to apps | ✅ |
61+
|**Identity governance**|Automated user provisioning to apps | ✅ |
6862
|| Automated group provisioning to apps | ✅ |
6963
|| HR-driven provisioning | Partial. See [HR-provisioning apps](#hr-provisioning-apps). |
7064
|| Terms of use attestation | ✅ |
7165
|| Access certifications and reviews | ✅ |
7266
|| Entitlement management | ✅ |
7367
|| Privileged Identity Management (PIM), just-in-time access | ✅ |
74-
|**Event logging and reporting**|||
75-
|| Basic security and usage reports | ✅ |
68+
|**Event logging and reporting**|Basic security and usage reports | ✅ |
7669
|| Advanced security and usage reports | ✅ |
7770
|| Identity Protection: vulnerabilities and risky accounts | ✅ |
7871
|| Identity Protection: risk events investigation, SIEM connectivity | ✅ |
79-
|**Frontline workers**|||
80-
|| SMS sign-in | Feature not available. |
72+
|**Frontline workers**|SMS sign-in | Feature not available. |
8173
|| Shared device sign-out | Enterprise state roaming for Windows 10 devices is not available. |
8274
|| Delegated user management portal (My Staff) | Feature not available. |
8375

articles/active-directory/authentication/how-to-mfa-registration-campaign.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: authentication
88
ms.topic: conceptual
9-
ms.date: 02/28/2022
9+
ms.date: 03/22/2022
1010

1111
ms.author: justinha
1212
author: mjsantani
@@ -101,7 +101,7 @@ The following table lists **authenticationMethodsRegistrationCampaign** properti
101101
| Name | Possible values | Description |
102102
|------|-----------------|-------------|
103103
| state | "enabled"<br>"disabled"<br>"default" | Allows you to enable or disable the feature.<br>Default value is used when the configuration hasn't been explicitly set and will use Azure AD default value for this setting. Currently maps to disabled.<br>Change states to either enabled or disabled as needed. |
104-
| snoozeDurationInDays | Range: 0 – 14 | Defines after how many days the user will see the nudge again.<br>If the value is 0, the user is nudged during every MFA attempt.<br>Default: 1 day |
104+
| snoozeDurationInDays | Range: 0 – 14 | Defines the number of days before the user is nudged again.<br>If the value is 0, the user is nudged during every MFA attempt.<br>Default: 1 day |
105105
| includeTargets | N/A | Allows you to include different users and groups that you want the feature to target. |
106106
| excludeTargets | N/A | Allows you to exclude different users and groups that you want omitted from the feature. If a user is in a group that is excluded and a group that is included, the user will be excluded from the feature.|
107107

articles/active-directory/authentication/howto-mfa-mfasettings.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: multi-factor-authentication
66
ms.service: active-directory
77
ms.subservice: authentication
88
ms.topic: how-to
9-
ms.date: 01/11/2022
9+
ms.date: 03/22/2022
1010

1111
ms.author: justinha
1212
author: justinha
@@ -24,7 +24,7 @@ The following Azure AD Multi-Factor Authentication settings are available in the
2424

2525
| Feature | Description |
2626
| ------- | ----------- |
27-
| [Account lockout](#account-lockout) | Temporarily lock accounts from using Azure AD Multi-Factor Authentication if there are too many denied authentication attempts in a row. This feature applies only to users who enter a PIN to authenticate. (MFA Server) |
27+
| [Account lockout](#account-lockout) | Temporarily lock accounts from using Azure AD Multi-Factor Authentication if there are too many denied authentication attempts in a row. This feature applies only to users who enter a PIN to authenticate. (MFA Server only) |
2828
| [Block/unblock users](#block-and-unblock-users) | Block specific users from being able to receive Azure AD Multi-Factor Authentication requests. Any authentication attempts for blocked users are automatically denied. Users remain blocked for 90 days from the time that they're blocked or until they're manually unblocked. |
2929
| [Fraud alert](#fraud-alert) | Configure settings that allow users to report fraudulent verification requests. |
3030
| [Notifications](#notifications) | Enable notifications of events from MFA Server. |
Loading

articles/active-directory/conditional-access/workload-identity.md

Lines changed: 7 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: conditional-access
88
ms.topic: how-to
9-
ms.date: 03/04/2022
9+
ms.date: 03/22/2022
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo
@@ -51,7 +51,7 @@ Create a location based Conditional Access policy that applies to service princi
5151
1. Under **Cloud apps or actions**, select **All cloud apps**. The policy will apply only when a service principal requests a token.
5252
1. Under **Conditions** > **Locations**, include **Any location** and exclude **Selected locations** where you want to allow access.
5353
1. Under **Grant**, **Block access** is the only available option. Access is blocked when a token request is made from outside the allowed range.
54-
1. Your policy can be saved in **Report-only** mode, allowing administrators to estimate the effects, or policy is enforced by turning policy **On**.
54+
1. Set **Enable policy** to **On**.
5555
1. Select **Create** to complete your policy.
5656

5757
### Create a risk-based Conditional Access policy
@@ -73,9 +73,13 @@ Create a location based Conditional Access policy that applies to service princi
7373
1. Select the levels of risk where you want this policy to trigger.
7474
1. Select **Done**.
7575
1. Under **Grant**, **Block access** is the only available option. Access is blocked when a token request is made from outside the allowed range.
76-
1. Your policy can be saved in **Report-only** mode, allowing administrators to estimate the effects, or policy is enforced by turning policy **On**.
76+
1. Set **Enable policy** to **On**.
7777
1. Select **Create** to complete your policy.
7878

79+
#### Report-only mode
80+
81+
Saving your policy in Report-only mode won't allow administrators to estimate the effects because we don't currently log this risk information in sign-in logs.
82+
7983
## Roll back
8084

8185
If you wish to roll back this feature, you can delete or disable any created policies.

articles/active-directory/governance/complete-access-review.md

Lines changed: 4 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -79,7 +79,7 @@ To see the status and stage of a multi-stage access review:
7979
1. Once you are on the results page, under **Status** it will tell you which stage the multi-stage review is in. The next stage of the review won't become active until the duration specified during the access review setup has passed.
8080

8181
1. If a decision has been made, but the review duration for this stage has not expired yet, you can select **Stop current stage** button on the results page. This will trigger the next stage of review.
82-
82+
8383
## Retrieve the results
8484

8585
To view the results for a review, click the **Results** page. To view just a user's access, in the Search box, type the display name or user principal name of a user whose access was reviewed.
@@ -117,6 +117,9 @@ Manually or automatically applying results doesn't have an effect on a group tha
117117
On review creation, the creator can choose between two options for denied guest users in an access review.
118118
- Denied guest users can have their access to the resource removed. This is the default.
119119
- The denied guest user can be blocked from signing in for 30 days, then deleted from the tenant. During the 30-day period the guest user is able to be restored access to the tenant by an administrator. After the 30-day period is completed, if the guest user has not had access to the resource granted to them again, they will be removed from the tenant permanently. In addition, using the Azure Active Directory portal, a Global Administrator can explicitly [permanently delete a recently deleted user](../fundamentals/active-directory-users-restore.md) before that time period is reached. Once a user has been permanently deleted, the data about that guest user will be removed from active access reviews. Audit information about deleted users remains in the audit log.
120+
121+
### Actions taken on denied B2B direct connect users
122+
Denied B2B direct connect users and teams will lose access to all shared channels in the Team.
120123

121124
## Next steps
122125

0 commit comments

Comments
 (0)