Skip to content

Commit 41e6592

Browse files
authored
Merge pull request #245375 from MicrosoftDocs/main
7/18/2023 PM Publish
2 parents 3ccdd89 + 7ba1594 commit 41e6592

File tree

372 files changed

+2349
-1246
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

372 files changed

+2349
-1246
lines changed

.openpublishing.publish.config.json

Lines changed: 7 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1015,7 +1015,13 @@
10151015
"url": "https://github.com/Azure/actions-workflow-samples",
10161016
"branch": "master",
10171017
"branch_mapping": {}
1018-
}
1018+
},
1019+
{
1020+
"path_to_root": "azure-proactive-resiliency-library",
1021+
"url": "https://github.com/Azure/Azure-Proactive-Resiliency-Library",
1022+
"branch": "main",
1023+
"branch_mapping": {}
1024+
}
10191025
],
10201026
"branch_target_mapping": {
10211027
"live": ["Publish", "PDF"],

.openpublishing.redirection.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -24032,6 +24032,11 @@
2403224032
"source_path_from_root": "/articles/container-registry/github-action-scan.md",
2403324033
"redirect_url": "/azure/developer/github/",
2403424034
"redirect_document_id": false
24035+
},
24036+
{
24037+
"source_path_from_root": "/articles/virtual-machines/virtual-machines-reliability.md",
24038+
"redirect_url": "/azure/virtual-machines/reliability-virtual-machines",
24039+
"redirect_document_id": true
2403524040
}
2403624041
]
2403724042
}

CODEOWNERS

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -39,7 +39,7 @@ articles/service-health @rboucher
3939
/articles/synapse-analytics/synapse-link/ @Rodrigossz @SnehaGunda @jovanpop-msft
4040

4141
# Cognitive Services
42-
/articles/cognitive-services/ @aahill @patrickfarley @nitinme @mrbullwinkle @laujan @eric-urban @jboback
42+
/articles/ai-services/ @aahill @patrickfarley @nitinme @mrbullwinkle @laujan @eric-urban @jboback
4343

4444
# DevOps
4545
/articles/ansible/ @TomArcherMsft

articles/active-directory-domain-services/policy-reference.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
title: Built-in policy definitions for Azure Active Directory Domain Services
33
description: Lists Azure Policy built-in policy definitions for Azure Active Directory Domain Services. These built-in policy definitions provide common approaches to managing your Azure resources.
4-
ms.date: 07/06/2023
4+
ms.date: 07/18/2023
55
ms.service: active-directory
66
ms.subservice: domain-services
77
author: justinha

articles/active-directory/app-provisioning/application-provisioning-config-problem-scim-compatibility.md

Lines changed: 23 additions & 25 deletions
Original file line numberDiff line numberDiff line change
@@ -96,40 +96,39 @@ Below are sample requests to help outline what the sync engine currently sends v
9696

9797
**Without feature flag**
9898
```json
99-
{
99+
{
100100
"schemas": [
101101
"urn:ietf:params:scim:api:messages:2.0:PatchOp"
102102
],
103103
"Operations": [
104-
{
104+
{
105105
"op": "Add",
106106
"path": "nickName",
107107
"value": "Babs"
108-
}
109-
]
110-
}
111-
108+
}
109+
]
110+
}
112111
```
113112

114113
**With feature flag**
115114
```json
116-
{
117-
"schemas": ["urn:ietf:params:scim:api:messages:2.0:PatchOp"],
118-
"Operations": [
119-
{
120-
"op": "add",
121-
"path": "nickName",
122-
"value": "Babs"
123-
}
124-
]
125-
}
115+
{
116+
"schemas": ["urn:ietf:params:scim:api:messages:2.0:PatchOp"],
117+
"Operations": [
118+
{
119+
"op": "add",
120+
"path": "nickName",
121+
"value": "Babs"
122+
}
123+
]
124+
}
126125
```
127126

128127
**Requests to replace multiple attributes:**
129128

130129
**Without feature flag**
131130
```json
132-
{
131+
{
133132
"schemas": [
134133
"urn:ietf:params:scim:api:messages:2.0:PatchOp"
135134
],
@@ -165,12 +164,12 @@ Below are sample requests to help outline what the sync engine currently sends v
165164
"value": "Eqpj"
166165
}
167166
]
168-
}
167+
}
169168
```
170169

171170
**With feature flag**
172171
```json
173-
{
172+
{
174173
"schemas": [
175174
"urn:ietf:params:scim:api:messages:2.0:PatchOp"
176175
],
@@ -190,14 +189,14 @@ Below are sample requests to help outline what the sync engine currently sends v
190189
}
191190
}
192191
]
193-
}
192+
}
194193
```
195194

196195
**Requests made to remove a group member:**
197196

198197
**Without feature flag**
199198
```json
200-
{
199+
{
201200
"schemas": [
202201
"urn:ietf:params:scim:api:messages:2.0:PatchOp"
203202
],
@@ -212,12 +211,12 @@ Below are sample requests to help outline what the sync engine currently sends v
212211
]
213212
}
214213
]
215-
}
214+
}
216215
```
217216

218217
**With feature flag**
219218
```json
220-
{
219+
{
221220
"schemas": [
222221
"urn:ietf:params:scim:api:messages:2.0:PatchOp"
223222
],
@@ -227,10 +226,9 @@ Below are sample requests to help outline what the sync engine currently sends v
227226
"path": "members[value eq \"7f4bc1a3-285e-48ae-8202-5accb43efb0e\"]"
228227
}
229228
]
230-
}
229+
}
231230
```
232231

233-
234232
* **Downgrade URL:** Once the new SCIM compliant behavior becomes the default on the non-gallery application, you can use the following URL to roll back to the old, non SCIM compliant behavior: AzureAdScimPatch2017
235233

236234

articles/active-directory/authentication/concept-authentication-phone-options.md

Lines changed: 6 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -19,9 +19,9 @@ ms.collection: M365-identity-device-management
1919

2020
# Authentication methods in Azure Active Directory - phone options
2121

22-
For direct authentication using text message, you can [Configure and enable users for SMS-based authentication](howto-authentication-sms-signin.md). SMS-based sign-in is great for Frontline workers. With SMS-based sign-in, users don't need to know a username and password to access applications and services. The user instead enters their registered mobile phone number, receives a text message with a verification code, and enters that in the sign-in interface.
22+
Microsoft recommends users move away from using SMS or voice calls for multifactor authentication (MFA). Modern authentication methods like [Microsoft Authenticator](concept-authentication-authenticator-app.md) are a recommended alternative. For more information, see [It's Time to Hang Up on Phone Transports for Authentication](https://aka.ms/hangup). Users can still verify themselves using a mobile phone or office phone as secondary form of authentication used for multifactor authentication (MFA) or self-service password reset (SSPR).
2323

24-
Users can also verify themselves using a mobile phone or office phone as secondary form of authentication used during Azure AD Multi-Factor Authentication or self-service password reset (SSPR). Azure AD Multi-Factor Authentication and SSPR support phone extensions only for office phones.
24+
You can [configure and enable users for SMS-based authentication](howto-authentication-sms-signin.md) for direct authentication using text message. SMS-based sign-in is convenient for Frontline workers. With SMS-based sign-in, users don't need to know a username and password to access applications and services. The user instead enters their registered mobile phone number, receives a text message with a verification code, and enters that in the sign-in interface.
2525

2626
>[!NOTE]
2727
>Phone call verification isn't available for Azure AD tenants with trial subscriptions. For example, if you sign up for a trial license Microsoft Enterprise Mobility and Security (EMS), phone call verification isn't available. Phone numbers must be provided in the format *+CountryCode PhoneNumber*, for example, *+1 4251234567*. There must be a space between the country/region code and the phone number.
@@ -30,10 +30,13 @@ Users can also verify themselves using a mobile phone or office phone as seconda
3030

3131
For Azure AD Multi-Factor Authentication or SSPR, users can choose to receive an SMS message with a verification code to enter in the sign-in interface, or receive a phone call.
3232

33-
If users don't want their mobile phone number to be visible in the directory but want to use it for password reset, administrators shouldn't populate the phone number in the directory. Instead, users should populate their **Authentication Phone** attribute via the combined security info registration at [https://aka.ms/setupsecurityinfo](https://aka.ms/setupsecurityinfo). Administrators can see this information in the user's profile, but it's not published elsewhere.
33+
If users don't want their mobile phone number to be visible in the directory but want to use it for password reset, administrators shouldn't populate the phone number in the directory. Instead, users should populate their **Authentication Phone** at [My Sign-Ins](https://aka.ms/setupsecurityinfo). Administrators can see this information in the user's profile, but it's not published elsewhere.
3434

3535
:::image type="content" source="media/concept-authentication-methods/user-authentication-methods.png" alt-text="Screenshot of the Azure portal that shows authentication methods with a phone number populated":::
3636

37+
> [!NOTE]
38+
> Phone extensions are supported only for office phones.
39+
3740
Microsoft doesn't guarantee consistent SMS or voice-based Azure AD Multi-Factor Authentication prompt delivery by the same number. In the interest of our users, we may add or remove short codes at any time as we make route adjustments to improve SMS deliverability. Microsoft doesn't support short codes for countries/regions besides the United States and Canada.
3841

3942
> [!NOTE]

articles/active-directory/authentication/concept-registration-mfa-sspr-combined.md

Lines changed: 7 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -171,6 +171,13 @@ Or, you can specify a tenant by URL to access security information.
171171

172172
`https://mysignins.microsoft.com/security-info/?tenantId=<Tenant ID>`
173173

174+
> [!NOTE]
175+
> Customers attempting to register or manage security info through combined registration or the My Sign-ins page should use a modern browser such as Microsoft Edge.
176+
>
177+
> IE11 is not officially supported for creating a webview or browser in applications as it will not work as expected in all scenarios.
178+
>
179+
> Applications that have not been updated and are still using Azure AD Authentication Library (ADAL) that rely on legacy webviews can fallback to older versions of IE. In these scenarios, users will experience a blank page when directed to the My Sign-ins page. To resolve this issue, switch to a modern browser.
180+
174181
## Next steps
175182

176183
To get started, see the tutorials to [enable self-service password reset](tutorial-enable-sspr.md) and [enable Azure AD Multi-Factor Authentication](tutorial-enable-azure-mfa.md).

articles/active-directory/conditional-access/TOC.yml

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -88,6 +88,8 @@
8888
href: howto-policy-unknown-unsupported-device.md
8989
- name: Require approved app or app protection policy
9090
href: howto-policy-approved-app-or-app-protection.md
91+
- name: Require app protection policy for Windows
92+
href: how-to-app-protection-policy-windows.md
9193
- name: No persistent browser session
9294
href: howto-policy-persistent-browser-session.md
9395
- name: Require compliant device, hybrid joined, or MFA for users

articles/active-directory/conditional-access/concept-conditional-access-grant.md

Lines changed: 11 additions & 19 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: conditional-access
88
ms.topic: conceptual
9-
ms.date: 02/16/2023
9+
ms.date: 06/26/2023
1010
ms.author: joflore
1111
author: MicrosoftGuyJFlo
1212
manager: amycolannino
@@ -59,16 +59,17 @@ Administrators can choose to require [specific authentication strengths](../auth
5959

6060
Organizations that have deployed Intune can use the information returned from their devices to identify devices that meet specific policy compliance requirements. Intune sends compliance information to Azure AD so Conditional Access can decide to grant or block access to resources. For more information about compliance policies, see [Set rules on devices to allow access to resources in your organization by using Intune](/intune/protect/device-compliance-get-started).
6161

62-
A device can be marked as compliant by Intune for any device operating system or by a third-party mobile device management system for Windows 10 devices. You can find a list of supported third-party mobile device management systems in [Support third-party device compliance partners in Intune](/mem/intune/protect/device-compliance-partners).
62+
A device can be marked as compliant by Intune for any device operating system or by a third-party mobile device management system for Windows devices. You can find a list of supported third-party mobile device management systems in [Support third-party device compliance partners in Intune](/mem/intune/protect/device-compliance-partners).
6363

6464
Devices must be registered in Azure AD before they can be marked as compliant. You can find more information about device registration in [What is a device identity?](../devices/overview.md).
6565

6666
The **Require device to be marked as compliant** control:
67+
6768
- Only supports Windows 10+, iOS, Android, and macOS devices registered with Azure AD and enrolled with Intune.
68-
- Considers Microsoft Edge in InPrivate mode a non-compliant device.
69+
- Microsoft Edge in InPrivate mode is considered a non-compliant device.
6970

7071
> [!NOTE]
71-
> On Windows 7, iOS, Android, macOS, and some third-party web browsers, Azure AD identifies the device by using a client certificate that is provisioned when the device is registered with Azure AD. When a user first signs in through the browser, the user is prompted to select the certificate. The user must select this certificate before they can continue to use the browser.
72+
> On Windows, iOS, Android, macOS, and some third-party web browsers, Azure AD identifies the device by using a client certificate that is provisioned when the device is registered with Azure AD. When a user first signs in through the browser, the user is prompted to select the certificate. The user must select this certificate before they can continue to use the browser.
7273
7374
You can use the Microsoft Defender for Endpoint app with the approved client app policy in Intune to set the device compliance policy to Conditional Access policies. There's no exclusion required for the Microsoft Defender for Endpoint app while you're setting up Conditional Access. Although Microsoft Defender for Endpoint on Android and iOS (app ID dd47d17a-3194-4d86-bfd5-c6ae6f5651e3) isn't an approved app, it has permission to report device security posture. This permission enables the flow of compliance information to Conditional Access.
7475

@@ -88,7 +89,7 @@ Organizations can require that an approved client app is used to access selecte
8889

8990
To apply this grant control, the device must be registered in Azure AD, which requires using a broker app. The broker app can be Microsoft Authenticator for iOS, or either Microsoft Authenticator or Microsoft Company Portal for Android devices. If a broker app isn't installed on the device when the user attempts to authenticate, the user is redirected to the appropriate app store to install the required broker app.
9091

91-
The following client apps support this setting, this list isn't exhaustive and is subject to change::
92+
The following client apps support this setting. This list isn't exhaustive and is subject to change:
9293

9394
- Microsoft Azure Information Protection
9495
- Microsoft Cortana
@@ -131,13 +132,13 @@ See [Require approved client apps for cloud app access with Conditional Access](
131132

132133
### Require app protection policy
133134

134-
In your Conditional Access policy, you can require that an [Intune app protection policy](/intune/app-protection-policy) is present on the client app before access is available to the selected cloud apps.
135+
In Conditional Access policy, you can require that an [Intune app protection policy](/intune/app-protection-policy) is present on the client app before access is available to the selected applications. These mobile application management (MAM) app protection policies allow you to manage and protect your organization's data within specific applications.
135136

136-
To apply this grant control, Conditional Access requires that the device is registered in Azure AD, which requires using a broker app. The broker app can be either Microsoft Authenticator for iOS or Microsoft Company Portal for Android devices. If a broker app isn't installed on the device when the user attempts to authenticate, the user is redirected to the app store to install the broker app.
137+
To apply this grant control, Conditional Access requires that the device is registered in Azure AD, which requires using a broker app. The broker app can be either Microsoft Authenticator for iOS or Microsoft Company Portal for Android devices. If a broker app isn't installed on the device when the user attempts to authenticate, the user is redirected to the app store to install the broker app. App protection policies are generally available for iOS and Android, and in public preview for Microsoft Edge on Windows. [Windows devices support no more than 3 Azure AD user accounts in the same session](../devices/faq.yml#i-can-t-add-more-than-3-azure-ad-user-accounts-under-the-same-user-session-on-a-windows-10-11-device--why). For more information about how to apply policy to Windows devices, see the article [Require an app protection policy on Windows devices (preview)](how-to-app-protection-policy-windows.md).
137138

138-
Applications must have the Intune SDK with policy assurance implemented and must meet certain other requirements to support this setting. Developers who are implementing applications with the Intune SDK can find more information on these requirements in the [SDK documentation](/mem/intune/developer/app-sdk-get-started).
139+
Applications must meet certain requirements to support app protection policies. Developers can find more information about these requirements in the section [Apps you can manage with app protection policies](/mem/intune/apps/app-protection-policy#apps-you-can-manage-with-app-protection-policies).
139140

140-
The following client apps are confirmed to support this setting, this list isn't exhaustive and is subject to change:
141+
The following client apps support this setting. This list isn't exhaustive and is subject to change. If your app isn't in the list please check with the application vendor to confirm support:
141142

142143
- Adobe Acrobat Reader mobile app
143144
- iAnnotate for Office 365
@@ -168,23 +169,14 @@ The following client apps are confirmed to support this setting, this list isn't
168169
- Provectus - Secure Contacts
169170
- Yammer (Android, iOS, and iPadOS)
170171

171-
This list isn't all encompassing, if your app isn't in this list please check with the application vendor to confirm support.
172-
173172
> [!NOTE]
174173
> Kaizala, Skype for Business, and Visio don't support the **Require app protection policy** grant. If you require these apps to work, use the **Require approved apps** grant exclusively. Using the "or" clause between the two grants will not work for these three applications.
175174
176-
Apps for the app protection policy support the Intune mobile application management feature with policy protection.
177-
178-
The **Require app protection policy** control:
179-
180-
- Only supports iOS and Android for device platform condition.
181-
- Requires a broker app to register the device. On iOS, the broker app is Microsoft Authenticator. On Android, the broker app is Intune Company Portal.
182-
183175
See [Require app protection policy and an approved client app for cloud app access with Conditional Access](app-protection-based-conditional-access.md) for configuration examples.
184176

185177
### Require password change
186178

187-
When user risk is detected, administrators can employ the user risk policy conditions to have the user securely change a password by using Azure AD self-service password reset. Users can perform a self-service password reset to self-remediate. This process will close the user risk event to prevent unnecessary alerts for administrators.
179+
When user risk is detected, administrators can employ the user risk policy conditions to have the user securely change a password by using Azure AD self-service password reset. Users can perform a self-service password reset to self-remediate. This process closes the user risk event to prevent unnecessary alerts for administrators.
188180

189181
When a user is prompted to change a password, they'll first be required to complete multifactor authentication. Make sure all users have registered for multifactor authentication, so they're prepared in case risk is detected for their account.
190182

0 commit comments

Comments
 (0)