Skip to content

Commit 3a4a72a

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into aiconnex
2 parents 50173c1 + 47e9d15 commit 3a4a72a

File tree

1,200 files changed

+5438
-3230
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

1,200 files changed

+5438
-3230
lines changed

.openpublishing.redirection.json

Lines changed: 10 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,15 @@
11
{
22
"redirections": [
3+
{
4+
"source_path": "articles/migrate/tutorial-assess-webapps-physical.md",
5+
"redirect_URL": "tutorial-assess-webapps",
6+
"redirect_document_id": false
7+
},
8+
{
9+
"source_path": "articles/migrate/tutorial-assess-webapps-hyper-v.md",
10+
"redirect_URL": "tutorial-assess-webapps",
11+
"redirect_document_id": false
12+
},
313
{
414
"source_path": "articles/route-server/tutorial-protect-route-server.md",
515
"redirect_URL": "/azure/route-server/tutorial-protect-route-server-ddos",

articles/active-directory-b2c/page-layout.md

Lines changed: 138 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: reference
12-
ms.date: 07/18/2022
12+
ms.date: 08/23/2023
1313
ms.author: kengaderdus
1414
ms.subservice: B2C
1515
---
@@ -59,13 +59,46 @@ Azure AD B2C page layout uses the following versions of the [jQuery library](htt
5959

6060
## Self-asserted page (selfasserted)
6161

62+
**2.1.26**
63+
64+
- Replaced `Keypress` to `Key Down` event and avoid `Asterisk` for non-required in classic mode.
65+
66+
**2.1.25**
67+
68+
- Fixed content security policy (CSP) violation and remove additional request header X-Aspnetmvc-Version.
69+
70+
- Introduced Captcha mechanism for Self-asserted and Unified SSP Flows (_Beta-version-Internal use only_).
71+
72+
**2.1.24**
73+
74+
- Fixed accessibility bugs.
75+
76+
- Fixed MFA related issue and IE11 compatibility issues.
77+
78+
**2.1.23**
79+
80+
- Fixed accessibility bugs.
81+
82+
- Reduced `min-width` value for UI viewport for default template.
83+
84+
**2.1.22**
85+
86+
- Fixed accessibility bugs.
87+
88+
- Added logic to adopt QR Code Image generated from backend library.
89+
90+
**2.1.21**
91+
92+
- Additional sanitization of script tags to avoid XSS attacks.
93+
6294
**2.1.20**
63-
- Fixed an XSS issue on input from textbox
95+
- Fixed Enter event trigger on MFA.
96+
- CSS changes rendering page text/control in vertical manner for small screens
6497

6598
**2.1.19**
66-
- Fixed accessibility bugs
67-
- Handle Undefined Error message for existing user sign up
68-
- Move Password Mismatch Error to Inline instead of Page Level
99+
- Fixed accessibility bugs.
100+
- Handled Undefined Error message for existing user sign up.
101+
- Moved Password mismatch error to Inline instead of page level.
69102
- Accessibility changes related to High Contrast button display and anchor focus improvements
70103

71104
**2.1.18**
@@ -81,6 +114,7 @@ Azure AD B2C page layout uses the following versions of the [jQuery library](htt
81114
- Enforce Validation Error Update on control change and enable continue on email verified
82115
- Added additional field to error code to validation failure response
83116

117+
84118
**2.1.16**
85119
- Fixed "Claims for verification control have not been verified" bug while verifying code.
86120
- Hide error message on validation succeeds and send code to verify
@@ -94,7 +128,7 @@ Azure AD B2C page layout uses the following versions of the [jQuery library](htt
94128
**2.1.10**
95129

96130
- Correcting to the tab index
97-
- Fixing WCAG 2.1 accessibility and screen reader issues
131+
- Fixed WCAG 2.1 accessibility and screen reader issues
98132

99133
**2.1.9**
100134

@@ -187,10 +221,34 @@ Azure AD B2C page layout uses the following versions of the [jQuery library](htt
187221
> [!TIP]
188222
> If you localize your page to support multiple locales, or languages in a user flow. The [localization IDs](localization-string-ids.md) article provides the list of localization IDs that you can use for the page version you select.
189223
224+
**2.1.14**
225+
226+
- Replaced `Keypress` to `Key Down` event.
227+
228+
**2.1.13**
229+
230+
- Fixed content security policy (CSP) violation and remove additional request header X-Aspnetmvc-Version
231+
232+
- Introduced Captcha mechanism for Self-asserted and Unified SSP Flows (_Beta-version-Internal use only_)
233+
234+
**2.1.12**
235+
236+
- Removed `ReplaceAll` function for IE11 compatibility.
237+
238+
**2.1.11**
239+
240+
- Fixed accessibility bugs.
241+
242+
**2.1.10**
243+
244+
- Added additional sanitization of script tags to avoid XSS attacks.
245+
190246
**2.1.9**
191-
- Fix accessibility bugs
247+
248+
- Fixed accessibility bugs.
249+
192250
- Accessibility changes related to High Contrast button display and anchor focus improvements
193-
251+
194252
**2.1.8**
195253
- Add descriptive error message and fixed forgotPassword link!
196254

@@ -255,6 +313,46 @@ Azure AD B2C page layout uses the following versions of the [jQuery library](htt
255313

256314
## MFA page (multifactor)
257315

316+
**1.2.12**
317+
318+
- Replaced `KeyPress` to `KeyDown` event.
319+
320+
**1.2.11**
321+
322+
- Removed `ReplaceAll` function for IE11 compatibility.
323+
324+
**1.2.10**
325+
326+
- Fixed accessibility bugs.
327+
328+
**1.2.9**
329+
330+
- Fixed `Enter` event trigger on MFA.
331+
332+
- CSS changes render page text/control in vertical manner for small screens
333+
334+
- Fixed Multifactor tab navigation bug.
335+
336+
**1.2.8**
337+
338+
- Passed the response status for MFA verification with error for backend to further triage.
339+
340+
**1.2.7**
341+
342+
- Fixed accessibility issue on label for retries code.
343+
344+
- Fixed issue caused by incompatibility of default parameter on IE 11.
345+
346+
- Set up `H1` heading and enable by default.
347+
348+
- Updated HandlebarJS version to 4.7.7.
349+
350+
**1.2.6**
351+
352+
- Corrected the `autocomplete` value on verification code field from false to off.
353+
354+
- Fixed a few XSS encoding issues.
355+
258356
**1.2.5**
259357
- Fixed a language encoding issue that is causing the request to fail.
260358

@@ -303,7 +401,24 @@ Azure AD B2C page layout uses the following versions of the [jQuery library](htt
303401

304402
## Exception Page (globalexception)
305403

404+
**1.2.5**
405+
406+
- Removed `ReplaceAl`l function for IE11 compatibility.
407+
408+
**1.2.4**
409+
410+
- Fixed accessibility bugs.
411+
412+
**1.2.3**
413+
414+
- Updated HandlebarJS version to 4.7.7.
415+
416+
**1.2.2**
417+
418+
- Set up `H1` heading and enable by default.
419+
306420
**1.2.1**
421+
307422
- Updated jQuery version to 3.5.1.
308423
- Updated HandlebarJS version to 4.7.6.
309424

@@ -328,7 +443,20 @@ Azure AD B2C page layout uses the following versions of the [jQuery library](htt
328443

329444
## Other pages (ProviderSelection, ClaimsConsent, UnifiedSSD)
330445

446+
**1.2.4**
447+
448+
- Remove `ReplaceAll` function for IE11 compatibility.
449+
450+
**1.2.3**
451+
452+
- Fixed accessibility bugs.
453+
454+
**1.2.2**
455+
456+
- Updated HandlebarJS version to 4.7.7
457+
331458
**1.2.1**
459+
332460
- Updated jQuery version to 3.5.1.
333461
- Updated HandlebarJS version to 4.7.6.
334462

@@ -348,3 +476,5 @@ Azure AD B2C page layout uses the following versions of the [jQuery library](htt
348476
## Next steps
349477

350478
For details on how to customize the user interface of your applications in custom policies, see [Customize the user interface of your application using a custom policy](customize-ui-with-html.md).
479+
480+

articles/active-directory-domain-services/policy-reference.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
title: Built-in policy definitions for Azure Active Directory Domain Services
33
description: Lists Azure Policy built-in policy definitions for Azure Active Directory Domain Services. These built-in policy definitions provide common approaches to managing your Azure resources.
4-
ms.date: 08/08/2023
4+
ms.date: 08/25/2023
55
ms.service: active-directory
66
ms.subservice: domain-services
77
author: justinha

articles/active-directory/app-provisioning/inbound-provisioning-api-grant-access.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -86,6 +86,6 @@ This section describes how you can assign the necessary permissions to a managed
8686
## Next steps
8787
- [Quick start using cURL](inbound-provisioning-api-curl-tutorial.md)
8888
- [Quick start using Postman](inbound-provisioning-api-postman.md)
89-
- [Quick start using Postman](inbound-provisioning-api-graph-explorer.md)
89+
- [Quick start using Graph Explorer](inbound-provisioning-api-graph-explorer.md)
9090
- [Frequently asked questions about API-driven inbound provisioning](inbound-provisioning-api-faqs.md)
9191

articles/active-directory/app-provisioning/on-premises-sap-connector-configure.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -1,20 +1,20 @@
11
---
2-
title: Azure AD Provisioning to SAP ERP Central Component (SAP ECC) 7.0
3-
description: This document describes how to configure Azure AD to provision users into SAP ECC 7.
2+
title: Azure AD Provisioning into SAP ERP Central Component (SAP ECC, formerly SAP R/3) with NetWeaver AS ABAP 7.0 or later.
3+
description: This document describes how to configure Azure AD to provision users into SAP ERP Central Component (SAP ECC, formerly SAP R/3) with NetWeaver AS ABAP 7.0 or later.
44
services: active-directory
55
author: billmath
66
manager: amycolannino
77
ms.service: active-directory
88
ms.subservice: app-provisioning
99
ms.topic: how-to
1010
ms.workload: identity
11-
ms.date: 06/30/2023
11+
ms.date: 08/25/2023
1212
ms.author: billmath
1313
ms.reviewer: arvinh
1414
---
1515

16-
# Configuring Azure AD to provision users into SAP ECC 7.0
17-
The following documentation provides configuration and tutorial information demonstrating how to provision users from Azure AD into SAP ERP Central Component (SAP ECC) 7.0. If you are using other versions such as SAP R/3, you can still use the guides provided in the [download center](https://www.microsoft.com/download/details.aspx?id=51495) as a reference to build your own template and configure provisioning.
16+
# Configuring Azure AD to provision users into SAP ECC with NetWeaver AS ABAP 7.0 or later
17+
The following documentation provides configuration and tutorial information demonstrating how to provision users from Azure AD into SAP ERP Central Component (SAP ECC, formerly SAP R/3) with NetWeaver 7.0 or later. If you are using other versions such as SAP R/3, you can still use the guides provided in the [download center](https://www.microsoft.com/download/details.aspx?id=51495) as a reference to build your own template and configure provisioning.
1818

1919

2020
[!INCLUDE [app-provisioning-sap.md](../../../includes/app-provisioning-sap.md)]

articles/active-directory/architecture/multi-tenant-common-considerations.md

Lines changed: 28 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ ms.service: active-directory
88
ms.workload: identity
99
ms.subservice: fundamentals
1010
ms.topic: conceptual
11-
ms.date: 04/19/2023
11+
ms.date: 08/21/2023
1212
ms.author: jricketts
1313
ms.custom: it-pro, seodec18, has-azure-ad-ps-ref
1414
ms.collection: M365-identity-device-management
@@ -129,20 +129,44 @@ Additionally, while you can use the following Conditional Access conditions, be
129129
- **Sign-in risk and user risk.** User behavior in their home tenant determines, in part, the sign-in risk and user risk. The home tenant stores the data and risk score. If resource tenant policies block an external user, a resource tenant admin might not be able to enable access. [Identity Protection and B2B users](../identity-protection/concept-identity-protection-b2b.md) explains how Identity Protection detects compromised credentials for Azure AD users.
130130
- **Locations.** The named location definitions in the resource tenant determine the scope of the policy. The scope of the policy doesn't evaluate trusted locations managed in the home tenant. If your organization wants to share trusted locations across tenants, define the locations in each tenant where you define the resources and Conditional Access policies.
131131

132-
## Other access control considerations
132+
## Securing your multi-tenant environment
133+
Review the [security checklist](/azure/security/fundamentals/steps-secure-identity) and [best practices](/azure/security/fundamentals/operational-best-practices) for guidance on securing your tenant. Ensure these best practices are followed and review them with any tenants that you collaborate closely with.
133134

135+
### Conditional access
134136
The following are considerations for configuring access control.
135137

136138
- Define [access control policies](../external-identities/authentication-conditional-access.md) to control access to resources.
137139
- Design Conditional Access policies with external users in mind.
138140
- Create policies specifically for external users.
139-
- If your organization is using the [**all users** dynamic group](../external-identities/use-dynamic-groups.md) condition in your existing Conditional Access policy, this policy affects external users because they are in scope of **all users**.
140141
- Create dedicated Conditional Access policies for external accounts.
141142

142-
### Require user assignment
143+
### Monitoring your multi-tenant environment
144+
- Monitor for changes to cross-tenant access policies using the [audit logs UI](../reports-monitoring/concept-audit-logs.md), [API](/graph/api/resources/azure-ad-auditlog-overview), or [Azure Monitor integration](../reports-monitoring/tutorial-configure-log-analytics-workspace.md) (for proactive alerts). The audit events use the categories "CrossTenantAccessSettings" and "CrossTenantIdentitySyncSettings." By monitoring for audit events under these categories, you can identify any cross-tenant access policy changes in your tenant and take action. When creating alerts in Azure Monitor, you can create a query such as the one below to identify any cross-tenant access policy changes.
145+
146+
```
147+
AuditLogs
148+
| where Category contains "CrossTenant"
149+
```
150+
151+
- Monitor application access in your tenant using the [cross-tenant access activity](../reports-monitoring/workbook-cross-tenant-access-activity.md) dashboard. This allows you to see who is accessing resources in your tenant and where those users are coming from.
152+
153+
154+
### Dynamic groups
155+
156+
If your organization is using the [**all users** dynamic group](../external-identities/use-dynamic-groups.md) condition in your existing Conditional Access policy, this policy affects external users because they are in scope of **all users**.
157+
158+
### Require user assignment for applications
143159

144160
If an application has the **User assignment required?** property set to **No**, external users can access the application. Application admins must understand access control impacts, especially if the application contains sensitive information. [Restrict your Azure AD app to a set of users in an Azure AD tenant](../develop/howto-restrict-your-app-to-a-set-of-users.md) explains how registered applications in an Azure Active Directory (Azure AD) tenant are, by default, available to all users of the tenant who successfully authenticate.
145161

162+
### Privileged Identity Management
163+
Minimize persistent administrator access by enabling [privileged identity management](/azure/security/fundamentals/steps-secure-identity#implement-privilege-access-management).
164+
165+
### Restricted Management Units
166+
When you're using security groups to control who is in scope for cross-tenant synchronization, you will want to limit who can make changes to the security group. Minimize the number of owners of the security groups assigned to the cross-tenant synchronization job and include the groups in a [restricted management unit](../roles/admin-units-restricted-management.md). This will limit the number of people that can add or remove group members and provision accounts across tenants.
167+
168+
## Other access control considerations
169+
146170
### Terms and conditions
147171

148172
[Azure AD terms of use](../conditional-access/terms-of-use.md) provides a simple method that organizations can use to present information to end users. You can use terms of use to require external users to approve terms of use before accessing your resources.

articles/active-directory/develop/reply-url.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -46,7 +46,7 @@ This table shows the maximum number of redirect URIs you can add to an app regis
4646
| Microsoft work or school accounts in any organization's Azure Active Directory (Azure AD) tenant | 256 | `signInAudience` field in the application manifest is set to either *AzureADMyOrg* or *AzureADMultipleOrgs* |
4747
| Personal Microsoft accounts and work and school accounts | 100 | `signInAudience` field in the application manifest is set to *AzureADandPersonalMicrosoftAccount* |
4848

49-
The maximum number of redirect URIS can't be raised for [security reasons](#restrictions-on-wildcards-in-redirect-uris). If your scenario requires more redirect URIs than the maximum limit allowed, consider the following [state parameter approach](#use-a-state-parameter) as the solution.
49+
The maximum number of redirect URIs can't be raised for [security reasons](#restrictions-on-wildcards-in-redirect-uris). If your scenario requires more redirect URIs than the maximum limit allowed, consider the following [state parameter approach](#use-a-state-parameter) as the solution.
5050

5151
## Maximum URI length
5252

articles/active-directory/devices/hybrid-join-plan.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -159,7 +159,7 @@ When you're using AD FS, you need to enable the following WS-Trust endpoints:
159159
> [!WARNING]
160160
> Both **adfs/services/trust/2005/windowstransport** or **adfs/services/trust/13/windowstransport** should be enabled as intranet facing endpoints only and must NOT be exposed as extranet facing endpoints through the Web Application Proxy. To learn more on how to disable WS-Trust Windows endpoints, see [Disable WS-Trust Windows endpoints on the proxy](/windows-server/identity/ad-fs/deployment/best-practices-securing-ad-fs#disable-ws-trust-windows-endpoints-on-the-proxy-ie-from-extranet). You can see what endpoints are enabled through the AD FS management console under **Service** > **Endpoints**.
161161
162-
Beginning with version 1.1.819.0, Azure AD Connect provides you with a wizard to configure hybrid Azure AD join. The wizard enables you to significantly simplify the configuration process. If installing the required version of Azure AD Connect isn't an option for you, see [how to manually configure device registration](hybrid-join-manual.md).
162+
Beginning with version 1.1.819.0, Azure AD Connect provides you with a wizard to configure hybrid Azure AD join. The wizard enables you to significantly simplify the configuration process. If installing the required version of Azure AD Connect isn't an option for you, see [how to manually configure device registration](hybrid-join-manual.md). If contoso.com is registered as a confirmed custom domain, users can get a PRT even if their syncronized on-premises AD DS UPN suffix is in a subdomain like test.contoso.com.
163163

164164
## Review on-premises AD users UPN support for hybrid Azure AD join
165165

0 commit comments

Comments
 (0)