Skip to content

Commit 3fe294a

Browse files
committed
Merging changes synced from https://github.com/MicrosoftDocs/azure-docs-pr (branch live)
2 parents 59504e8 + 6d465f5 commit 3fe294a

File tree

95 files changed

+641
-526
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

95 files changed

+641
-526
lines changed

.whatsnew/.external-identities.json

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -7,7 +7,7 @@
77
"relativeLinkPrefix": "/azure/active-directory/external-identities"
88
},
99
"inclusionCriteria": {
10-
"excludePullRequestTitles": true,
10+
"omitPullRequestTitles" : true,
1111
"minAdditionsToFile" : 10,
1212
"maxFilesChanged": 50,
1313
"labels": [
@@ -17,7 +17,7 @@
1717
},
1818
"areas": [
1919
{
20-
"name": ".",
20+
"names": [ "."],
2121
"heading": "Azure Active Directory external identities"
2222
}
2323
]

articles/active-directory-b2c/custom-email-sendgrid.md

Lines changed: 7 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -60,10 +60,10 @@ Next, store the SendGrid API key in an Azure AD B2C policy key for your policies
6060

6161
With a SendGrid account created and SendGrid API key stored in an Azure AD B2C policy key, create a SendGrid [dynamic transactional template](https://sendgrid.com/docs/ui/sending-email/how-to-send-an-email-with-dynamic-transactional-templates/).
6262

63-
1. On the SendGrid site, open the [transactional templates](https://sendgrid.com/dynamic_templates) page and select **Create Template**.
64-
1. Enter a unique template name like `Verification email` and then select **Save**.
65-
1. To begin editing your new template, select **Add Version**.
66-
1. Select **Code Editor** and then **Continue**.
63+
1. On the SendGrid site, open the [transactional templates](https://sendgrid.com/dynamic_templates) page and select **Create a Dynamic Template**.
64+
1. Enter a unique template name like `Verification email` and then select **Create**.
65+
1. To begin editing your new template, select the template i.e. `Verification email`, then select **Add Version**.
66+
1. Select **Blank Template** and then **Code Editor**.
6767
1. In the HTML editor, paste following HTML template or use your own. The `{{otp}}` and `{{email}}` parameters will be replaced dynamically with the one-time password value and the user email address.
6868

6969
```HTML
@@ -158,8 +158,9 @@ With a SendGrid account created and SendGrid API key stored in an Azure AD B2C p
158158
</html>
159159
```
160160

161-
1. Expand **Settings** on the left, and for **Email Subject**, enter `{{subject}}`.
162-
1. Select **Save Template**.
161+
1. Expand **Settings** on the left, and for **Version Name**, enter a template version.
162+
1. For **Subject**, enter `{{subject}}`.
163+
1. A the top of the page, select **Save**.
163164
1. Return to the **Transactional Templates** page by selecting the back arrow.
164165
1. Record the **ID** of template you created for use in a later step. For example, `d-989077fbba9746e89f3f6411f596fb96`. You specify this ID when you [add the claims transformation](#add-the-claims-transformation).
165166

articles/active-directory-b2c/tutorial-create-tenant.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -55,7 +55,7 @@ You learn how to register an application in the next tutorial.
5555
1. Add **Microsoft.AzureActiveDirectory** as a resource provider for the Azure subscription your're using ([learn more](../azure-resource-manager/management/resource-providers-and-types.md?WT.mc_id=Portal-Microsoft_Azure_Support#register-resource-provider-1)):
5656

5757
1. On the Azure portal, search for and select **Subscriptions**.
58-
2. Select your subscription, and then in the left menu, select **Resource providers**. If you do not see the left menu, select the **Show the menu for < name of your subscription >** icon at the top left part of the page to open it.
58+
2. Select your subscription, and then in the left menu, select **Resource providers**. If you don't see the left menu, select the **Show the menu for < name of your subscription >** icon at the top left part of the page to expand it.
5959
3. Make sure the **Microsoft.AzureActiveDirectory** row shows a status of **Registered**. If it doesn't, select the row, and then select **Register**.
6060

6161
1. On the Azure portal menu or from the **Home** page, select **Create a resource**.

articles/active-directory/authentication/how-to-authentication-find-coverage-gaps.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: authentication
88
ms.topic: conceptual
9-
ms.date: 10/25/2021
9+
ms.date: 11/03/2021
1010

1111
ms.author: justinha
1212
author: inbarckMS
@@ -17,13 +17,13 @@ ms.collection: M365-identity-device-management
1717
---
1818
# Find and address gaps in strong authentication coverage for your administrators
1919

20-
Requiring multi-factor authentication (MFA) for the administrators in your tenant is one of the first steps you can take to increase the security of your tenant. In this article, we will cover how you can ensure all your administrators are covered by multi-factor authentication.
20+
Requiring multi-factor authentication (MFA) for the administrators in your tenant is one of the first steps you can take to increase the security of your tenant. In this article, we'll cover how to make sure all of your administrators are covered by multi-factor authentication.
2121

2222
## Detect current usage for Azure AD Built-in administrator roles
2323

2424
The [Azure AD Secure Score](../fundamentals/identity-secure-score.md) provides a score for **Require MFA for administrative roles** in your tenant. This improvement action tracks the MFA usage of Global administrator, Security administrator, Exchange administrator, and SharePoint administrator.
2525

26-
There are different ways to check if your admins are covered by an MFA policies.
26+
There are different ways to check if your admins are covered by an MFA policy.
2727

2828
- To troubleshoot sign-in for a specific administrator, you can use the sign-in logs. The sign-in logs let you filter **Authentication requirement** for specific users. Any sign-in where **Authentication requirement** is **Single-factor authentication** means there was no multi-factor authentication policy that was required for the sign-in.
2929

@@ -33,19 +33,19 @@ There are different ways to check if your admins are covered by an MFA policies.
3333

3434
![Screenshot of the authentication activity details.](./media/how-to-authentication-find-coverage-gaps/details.png)
3535

36-
- To choose which policy to enable based on your user licenses, we have a new MFA enablement wizard to help you [compare MFA policies](concept-mfa-licensing.md#compare-multi-factor-authentication-policies) and see which steps are right for your organization. The wizard shows admininstrators who were protected by MFA in the last 30 days.
36+
- To choose which policy to enable based on your user licenses, we have a new MFA enablement wizard to help you [compare MFA policies](concept-mfa-licensing.md#compare-multi-factor-authentication-policies) and see which steps are right for your organization. The wizard shows administrators who were protected by MFA in the last 30 days.
3737

3838
![Screenshot of the Multi-factor authentication enablement wizard.](./media/how-to-authentication-find-coverage-gaps/wizard.png)
3939

40-
- To programmatically report for your tenant, you can run a [PowerShell script](https://github.com/microsoft/AzureADToolkit/blob/main/src/Find-UnprotectedUsersWithAdminRoles.ps1) to find all users with an active built-in or custom administrator role, and who is eligible for built-in and custom roles in Privileged Identity Management. The script then checks the sign-ins of these users and reports and users who do not have **Multi-factor authentication** for **Authentication requirement**.
40+
- To programmatically create a report listing all users with Admins roles in your tenant and their strong authentication status, you can run a [PowerShell script](https://github.com/microsoft/AzureADToolkit/blob/main/src/Find-UnprotectedUsersWithAdminRoles.ps1). This script enumerates all permanent and eligible built-in and custom role assignments as well as groups with roles assigned, and finds users that are either not registered for MFA or not signing in with MFA by evaluating their authentication methods and their sign-in activity.
4141

4242
## Enforce multi-factor authentication on your administrators
4343

4444
Based on gaps you found, require administrators to use multi-factor authentication in one of the following ways:
4545

4646
- If your administrators are licensed for Azure AD Premium, you can [create a Conditional Access policy](tutorial-enable-azure-mfa.md) to enforce MFA for administrators. You can also update this policy to require MFA from users who are in custom roles.
4747

48-
- Run the MFA enablement wizard to [choose your MFA policy](concept-mfa-licensing.md#compare-multi-factor-authentication-policies).
48+
- Run the [MFA enablement wizard](https://aka.ms/MFASetupGuide) to choose your MFA policy.
4949

5050
- If you assign custom or built-in admin roles in [Privileged Identity Management](/privileged-identity-management/pim-configure.md), require multi-factor authentication upon role activation.
5151

articles/active-directory/cloud-sync/reference-powershell.md

Lines changed: 19 additions & 17 deletions
Original file line numberDiff line numberDiff line change
@@ -7,7 +7,7 @@ manager: daveba
77
ms.service: active-directory
88
ms.workload: identity
99
ms.topic: how-to
10-
ms.date: 11/30/2020
10+
ms.date: 11/03/2021
1111
ms.subservice: hybrid
1212
ms.author: billmath
1313
ms.collection: M365-identity-device-management
@@ -17,21 +17,20 @@ ms.collection: M365-identity-device-management
1717

1818
The AADCloudSyncTools module provides a set of useful tools that you can use to help manage your Azure AD Connect Cloud Sync deployments.
1919

20-
## Pre-requisites
21-
The following pre-requisites are required:
20+
## Prerequisites
21+
The following prerequisites are required:
2222

2323
- All the prerequisites for this module can be automatically installed using `Install-AADCloudSyncToolsPrerequisites`
24-
- This module uses MSAL authentication, so it requires MSAL.PS module installed. To verify, in a PowerShell window, execute `Get-module MSAL.PS -ListAvailable`. If the module is installed correctly you will get a response. You can use `Install-AADCloudSyncToolsPrerequisites` to install the latest version of MSAL.PS
25-
- Although the AzureAD PowerShell module is not a pre-requisite for any functionality of this module, it is useful to have so it is also automatically installed with using `Install-AADCloudSyncToolsPrerequisites`.
26-
- Manually installing modules from PowerShell require TLS 1.2 enforcement. To ensure you can install modules, set the following in the PowerShell session before using
24+
- This module uses MSAL authentication, so it requires MSAL.PS module installed. To verify, in a PowerShell window, execute `Get-module MSAL.PS -ListAvailable`. If the module is installed correctly you will get a response. You can use `Install-AADCloudSyncToolsPrerequisites` to install the latest version of MSAL.PS
25+
- Although the AzureAD PowerShell module is not a prerequisite for any functionality of this module it is useful to be present, so it is also automatically installed when using `Install-AADCloudSyncToolsPrerequisites`.
26+
- Installing modules from PowerShell Gallery requires TLS 1.2 enforcement. The cmdlet `Install-AADCloudSyncToolsPrerequisites` sets TLS 1.2 enforcement before installing all the prerequisites. To ensure that you can manually install modules, set the following in the PowerShell session before using `Install-Module`:
2727
```
28-
Install-Module:
2928
[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12
3029
```
3130

3231

3332
## Install the AADCloudSyncTools PowerShell module
34-
To install and use the AADCloudSyncTools module use the following steps:
33+
To install and use AADCloudSyncTools module use the following steps:
3534

3635
1. Open Windows PowerShell with administrative privileges
3736
2. Type or copy and paste the following: `Import-module -Name "C:\Program Files\Microsoft Azure AD Connect Provisioning Agent\Utility\AADCloudSyncTools"`
@@ -42,8 +41,12 @@ To install and use the AADCloudSyncTools module use the following steps:
4241
7. On the first run, the PoweShellGet module will be installed if not present. To load the new PowershellGet module close the PowerShell Window and open a new PowerShell session with administrative privileges.
4342
8. Import the module again using step 2.
4443
9. Run `Install-AADCloudSyncToolsPrerequisites` to install the MSAL and AzureAD modules
45-
11. All pre-reqs should be successfully installed
44+
11. All prerequisites should be successfully installed
4645
![Install module](media/reference-powershell/install-1.png)
46+
12. Every time you want to use AADCloudSyncTools module in new PowerShell session, enter or copy and paste the following:
47+
```
48+
Import-module "C:\Program Files\Microsoft Azure AD Connect Provisioning Agent\Utility\AADCloudSyncTools"
49+
```
4750

4851

4952
## AADCloudSyncTools Cmdlets
@@ -53,13 +56,13 @@ Uses the MSAL.PS module to request a token for the Azure AD administrator to acc
5356

5457
### Export-AADCloudSyncToolsLogs
5558
Exports and packages all the troubleshooting data in a compressed file, as follows:
56-
1. Starts a verbose tracing with Start-AADCloudSyncToolsVerboseLogs. You can find these trace logs in the folder C:\ProgramData\Microsoft\Azure AD Connect Provisioning Agent\Trace.
57-
2. Collects a trace log for 3 minutes.
58-
You can specify a different time with -TracingDurationMins or skip verbose tracing with -SkipVerboseTrace
59-
3. Stops verbose tracing with Stop-AADCloudSyncToolsVerboseLogs
60-
4. Collects Event Viewer Logs for the last 24 hours
61-
5. Compresses all the agent logs, verbose logs and event viewer logs into a compressed zip file under the User's Documents folder.
62-
</br>You can specify a different output folder with -OutputPath \<folder path\>
59+
1. Sets verbose tracing and starts collecting data from the provisioning agent (same as `Start-AADCloudSyncToolsVerboseLogs`)
60+
<br>You can find these trace logs in the folder `C:\ProgramData\Microsoft\Azure AD Connect Provisioning Agent\Trace` </br>
61+
2. Stops data collection after 3 minutes and disables verbose tracing (same as `Stop-AADCloudSyncToolsVerboseLogs`)
62+
<br>You can specify a different duration with `-TracingDurationMins` or completely skip verbose tracing with `-SkipVerboseTrace` </br>
63+
3. Collects Event Viewer Logs for the last 24 hours
64+
4. Compresses all the agent logs, verbose logs and event viewer logs into a compressed zip file under the User's Documents folder
65+
<br>You can specify a different output folder with `-OutputPath <folder path>` </br>
6366

6467
### Get-AADCloudSyncToolsInfo
6568
Shows Azure AD Tenant details and internal variables state
@@ -120,4 +123,3 @@ Pauses synchronization.
120123

121124
- [What is provisioning?](what-is-provisioning.md)
122125
- [What is Azure AD Connect cloud sync?](what-is-cloud-sync.md)
123-

articles/active-directory/develop/TOC.yml

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -738,9 +738,9 @@
738738
items:
739739
- name: Videos
740740
href: identity-videos.md
741-
- name: Microsoft identity platform developer blog
742-
href: https://developer.microsoft.com/identity/blogs/
743-
- name: Azure AD blog
741+
- name: Microsoft identity platform - Microsoft 365 Developer Blog
742+
href: https://devblogs.microsoft.com/microsoft365dev/category/microsoft-identity-platform/
743+
- name: Azure Active Directory Identity Blog
744744
href: https://techcommunity.microsoft.com/t5/azure-active-directory-identity/bg-p/Identity
745745
- name: Azure roadmap
746746
href: https://azure.microsoft.com/roadmap/?category=security-identity

articles/active-directory/develop/msal-compare-msal-js-and-adal-js.md

Lines changed: 7 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -3,15 +3,15 @@ title: "Migrate your JavaScript application from ADAL.js to MSAL.js | Azure"
33
titleSuffix: Microsoft identity platform
44
description: How to update your existing JavaScript application to use the Microsoft Authentication Library (MSAL) for authentication and authorization instead of the Active Directory Authentication Library (ADAL).
55
services: active-directory
6-
author: KarenH444
6+
author: mmacy
77
manager: CelesteDG
88

99
ms.service: active-directory
1010
ms.subservice: develop
1111
ms.topic: how-to
1212
ms.workload: identity
1313
ms.date: 07/06/2021
14-
ms.author: karenhoran
14+
ms.author: marsma
1515
ms.custom: has-adal-ref
1616
#Customer intent: As an application developer, I want to learn how to change the code in my JavaScript application from using ADAL.js as its authentication library to MSAL.js.
1717
---
@@ -321,7 +321,7 @@ The snippets below demonstrates the minimal code required for a single-page appl
321321
<meta http-equiv="X-UA-Compatible" content="IE=edge">
322322
<meta name="viewport" content="width=device-width, initial-scale=1.0">
323323

324-
<script
324+
<script
325325
type="text/javascript"
326326
src="https://secure.aadcdn.microsoftonline-p.com/lib/1.0.18/js/adal.min.js">
327327
</script>
@@ -374,8 +374,8 @@ The snippets below demonstrates the minimal code required for a single-page appl
374374
375375
tokenButton.addEventListener('click', () => {
376376
authContext.acquireTokenPopup(
377-
"https://graph.microsoft.com",
378-
null, null,
377+
"https://graph.microsoft.com",
378+
null, null,
379379
function (error, token) {
380380
console.log(error, token);
381381
}
@@ -398,8 +398,8 @@ The snippets below demonstrates the minimal code required for a single-page appl
398398
<meta http-equiv="X-UA-Compatible" content="IE=edge">
399399
<meta name="viewport" content="width=device-width, initial-scale=1.0">
400400

401-
<script
402-
type="text/javascript"
401+
<script
402+
type="text/javascript"
403403
src="https://alcdn.msauth.net/browser/2.14.2/js/msal-browser.min.js">
404404
</script>
405405
</head>

0 commit comments

Comments
 (0)