Skip to content

Commit 4efc6cc

Browse files
authored
Merge pull request #243427 from MicrosoftDocs/main
Merge main to live, 4 AM
2 parents b5743c7 + 8b813df commit 4efc6cc

File tree

406 files changed

+5353
-1989
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

406 files changed

+5353
-1989
lines changed

.openpublishing.publish.config.json

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -74,6 +74,12 @@
7474
"branch": "main",
7575
"branch_mapping": {}
7676
},
77+
{
78+
"path_to_root": "ms-identity-ciam-dotnet-tutorial",
79+
"url": "https://github.com/Azure-Samples/ms-identity-ciam-dotnet-tutorial",
80+
"branch": "main",
81+
"branch_mapping": {}
82+
},
7783
{
7884
"path_to_root": "_themes",
7985
"url": "https://github.com/Microsoft/templates.docs.msft",

.openpublishing.redirection.json

Lines changed: 20 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -23967,6 +23967,26 @@
2396723967
"source_path_from_root": "/articles/active-directory/manage-apps/migrate-okta-sync-provisioning-to-azure-active-directory.md",
2396823968
"redirect_url": "/azure/active-directory/manage-apps/migrate-okta-sync-provisioning",
2396923969
"redirect_document_id": true
23970+
},
23971+
{
23972+
"source_path_from_root": "/articles/networking/connectivty-interoperability-preface.md",
23973+
"redirect_url": "/azure/networking/manage-apps/connectivity-interoperability-preface",
23974+
"redirect_document_id": false
23975+
},
23976+
{
23977+
"source_path_from_root": "/articles/networking/connectivty-interoperability-configuration.md",
23978+
"redirect_url": "/azure/networking/manage-apps/connectivity-interoperability-configuration",
23979+
"redirect_document_id": false
23980+
},
23981+
{
23982+
"source_path_from_root": "/articles/networking/connectivty-interoperability-control-plane.md",
23983+
"redirect_url": "/azure/networking/manage-apps/connectivity-interoperability-control-plane",
23984+
"redirect_document_id": false
23985+
},
23986+
{
23987+
"source_path_from_root": "/articles/networking/connectivty-interoperability-data-plane.md",
23988+
"redirect_url": "/azure/networking/manage-apps/connectivity-interoperability-data-plane",
23989+
"redirect_document_id": false
2397023990
}
2397123991
]
2397223992
}
Lines changed: 11 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,11 @@
1+
{
2+
"redirections": [
3+
{
4+
"source_path_from_root": "/articles/reliability/reliability-energy-data-services.md",
5+
"redirect_url": "/azure/energy-data-services/reliability-energy-data-services",
6+
"redirect_document_id": true
7+
}
8+
]
9+
}
10+
11+

articles/active-directory/app-provisioning/known-issues.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -167,7 +167,7 @@ The following information is a current list of known limitations with the Azure
167167
The following applications and directories aren't yet supported.
168168

169169
#### Active Directory Domain Services (user or group writeback from Azure AD by using the on-premises provisioning preview)
170-
- When a user is managed by Azure AD Connect, the source of authority is on-premises Azure AD. So, user attributes can't be changed in Azure AD. This preview doesn't change the source of authority for users managed by Azure AD Connect.
170+
- When a user is managed by Azure AD Connect, the source of authority is on-premises Active Directory Domain Services. So, user attributes can't be changed in Azure AD. This preview doesn't change the source of authority for users managed by Azure AD Connect.
171171
- Attempting to use Azure AD Connect and the on-premises provisioning to provision groups or users into Active Directory Domain Services can lead to creation of a loop, where Azure AD Connect can overwrite a change that was made by the provisioning service in the cloud. Microsoft is working on a dedicated capability for group or user writeback. Upvote the UserVoice feedback on [this website](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789/) to track the status of the preview. Alternatively, you can use [Microsoft Identity Manager](/microsoft-identity-manager/microsoft-identity-manager-2016) for user or group writeback from Azure AD to Active Directory.
172172

173173
#### Azure AD

articles/active-directory/authentication/concept-system-preferred-multifactor-authentication.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,7 @@ description: Learn how to use system-preferred multifactor authentication
44
ms.service: active-directory
55
ms.subservice: authentication
66
ms.topic: conceptual
7-
ms.date: 06/02/2023
7+
ms.date: 06/28/2023
88
ms.author: justinha
99
author: justinha
1010
manager: amycolannino
@@ -25,7 +25,7 @@ System-preferred MFA is a Microsoft managed setting, which is a [tristate policy
2525
After system-preferred MFA is enabled, the authentication system does all the work. Users don't need to set any authentication method as their default because the system always determines and presents the most secure method they registered.
2626

2727
>[!NOTE]
28-
>System-preferred MFA is a key security upgrade to traditional second factor notifications. We highly recommend enabling system-preferred MFA in the near term for improved sign-in security.
28+
>System-preferred MFA is an important security enhancement for users authenticating by using telecom transports. Starting July 07, 2023, the Microsoft managed value of system-preferred MFA will change from **Disabled** to **Enabled**. If you don't want to enable system-peeferred MFA, change the state from **Default** to **Disabled**, or exclude users and groups from the policy.
2929
3030
## Enable system-preferred MFA in the Azure portal
3131

@@ -101,7 +101,7 @@ Content-Type: application/json
101101

102102
## Known issue
103103

104-
[FIDO2 security keys](../develop/support-fido2-authentication.md#mobile) on mobile devices and [registration for certificate-based authentication (CBA)](concept-certificate-based-authentication.md) aren't supported due to an issue that might surface when system-preferred MFA is enabled. Until a fix is available, we recommend not using FIDO2 security keys on mobile devices or registering for CBA. To disable system-preferred MFA for these users, you can either add them to an excluded group or remove them from an included group.
104+
A fix for [FIDO2 security keys](../develop/support-fido2-authentication.md#mobile) is being rolled out with the change of the Microsoft managed setting to **Enabled**. As part of the rollout, we adjusted the preferred methods list, which moved certificate-based authentication (CBA) lower on the list of preferred methods. This change is necessary due to a known issue where users within the scope of CBA can't use any other available authentication method. We are actively working to address this issue, and once the fix is rolled out, CBA will return to its appropriate position on the list of preferred methods. However, tenants that use a Conditional Access policy that mandates CBA will have the ability to bypass this downgrade and be unaffected by the change.
105105

106106
## FAQ
107107

@@ -110,19 +110,19 @@ Content-Type: application/json
110110
When a user signs in, the authentication process checks which authentication methods are registered for the user. The user is prompted to sign-in with the most secure method according to the following order. The order of authentication methods is dynamic. It's updated as the security landscape changes, and as better authentication methods emerge. Click the link for information about each method.
111111

112112
1. [Temporary Access Pass](howto-authentication-temporary-access-pass.md)
113-
1. [Certificate-based authentication](concept-certificate-based-authentication.md)
114113
1. [FIDO2 security key](concept-authentication-passwordless.md#fido2-security-keys)
115114
1. [Microsoft Authenticator push notifications](concept-authentication-authenticator-app.md)
116115
1. [Time-based one-time password (TOTP)](concept-authentication-oath-tokens.md)<sup>1</sup>
117116
1. [Telephony](concept-authentication-phone-options.md)<sup>2</sup>
117+
1. [Certificate-based authentication](concept-certificate-based-authentication.md)
118118

119119
<sup>1</sup> Includes hardware or software TOTP from Microsoft Authenticator, Authenticator Lite, or third-party applications.
120120

121121
<sup>2</sup> Includes SMS and voice calls.
122122

123-
### How does system-preferred MFA affect AD FS or NPS extension?
123+
### How does system-preferred MFA affect the NPS extension?
124124

125-
System-preferred MFA doesn't affect users who sign in by using federation, such as Active Directory Federation Services (AD FS) or third-party providers, or Network Policy Server (NPS) extension. Those users don't see any change to their sign-in experience.
125+
System-preferred MFA doesn't affect users who sign in by using the Network Policy Server (NPS) extension. Those users don't see any change to their sign-in experience.
126126

127127
### What happens for users who aren't specified in the Authentication methods policy but enabled in the legacy MFA tenant-wide policy?
128128

articles/active-directory/authentication/howto-password-ban-bad-on-premises-deploy.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -92,7 +92,7 @@ The following core requirements apply:
9292
| --- | --- |
9393
|`https://login.microsoftonline.com`|Authentication requests|
9494
|`https://enterpriseregistration.windows.net`|Azure AD Password Protection functionality|
95-
|`https://autoupdate.msappproxaxy.net` | Azure AD Password Protection auto-upgrade functionality |
95+
|`https://autoupdate.msappproxy.net` | Azure AD Password Protection auto-upgrade functionality |
9696

9797
> [!NOTE]
9898
> Some endpoints, such as the CRL endpoint, are not addressed in this article. For a list of all supported endpoints, see [Microsoft 365 URLs and IP address ranges](/microsoft-365/enterprise/urls-and-ip-address-ranges#microsoft-365-common-and-office-online).

articles/active-directory/enterprise-users/groups-dynamic-membership.md

Lines changed: 13 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ ms.service: active-directory
99
ms.subservice: enterprise-users
1010
ms.workload: identity
1111
ms.topic: overview
12-
ms.date: 08/18/2022
12+
ms.date: 06/07/2023
1313
ms.author: barclayn
1414
ms.reviewer: krbain
1515
ms.custom: it-pro
@@ -96,6 +96,7 @@ dirSyncEnabled |true false |user.dirSyncEnabled -eq true
9696
| department |Any string value or *null* | user.department -eq "value" |
9797
| displayName |Any string value | user.displayName -eq "value" |
9898
| employeeId |Any string value | user.employeeId -eq "value"<br>user.employeeId -ne *null* |
99+
| employeeHireDate (Preview) |Any DateTimeOffset value or keyword system.now | user.employeeHireDate -eq "value" |
99100
| facsimileTelephoneNumber |Any string value or *null* | user.facsimileTelephoneNumber -eq "value" |
100101
| givenName |Any string value or *null* | user.givenName -eq "value" |
101102
| jobTitle |Any string value or *null* | user.jobTitle -eq "value" |
@@ -154,9 +155,20 @@ If you want to compare the value of a user attribute against multiple values, yo
154155
```
155156
user.department -in ["50001","50002","50003","50005","50006","50007","50008","50016","50020","50024","50038","50039","51100"]
156157
```
158+
### Using the -le and -ge operators
157159

160+
You can use the less than (-le) or greater than (-ge) operators when using the employeeHireDate attribute in dynamic group rules.
161+
Examples:
162+
163+
```
164+
user.employeehiredate -ge system.now -plus p1d
165+
166+
user.employeehiredate -le 2020-06-10T18:13:20Z
167+
168+
```
158169

159170
### Using the -match operator
171+
160172
The **-match** operator is used for matching any regular expression. Examples:
161173

162174
```

articles/active-directory/enterprise-users/groups-self-service-management.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ ms.service: active-directory
1010
ms.subservice: enterprise-users
1111
ms.workload: identity
1212
ms.topic: how-to
13-
ms.date: 01/09/2023
13+
ms.date: 06/12/2023
1414
ms.author: barclayn
1515
ms.reviewer: krbain
1616
ms.custom: "it-pro;seo-update-azuread-jan"
@@ -53,6 +53,7 @@ Groups created in | Security group default behavior | Microsoft 365 group defaul
5353
5454
3. Set **Owners can manage group membership requests in the Access Panel** to **Yes**.
5555

56+
5657
4. Set **Restrict user ability to access groups features in the Access Panel** to **No**.
5758

5859
5. Set **Users can create security groups in Azure portals, API or PowerShell** to **Yes** or **No**.

articles/active-directory/external-identities/customers/how-to-browserless-app-dotnet-sign-in-overview.md

Lines changed: 1 addition & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -11,8 +11,7 @@ ms.workload: identity
1111
ms.subservice: ciam
1212
ms.topic: how-to
1313
ms.date: 05/10/2023
14-
ms.custom: developer
15-
14+
ms.custom: developer, devx-track-dotnet
1615
#Customer intent: As a dev, devops, I want to learn about how to enable authentication in my ASP.NET browserless app with Azure Active Directory (Azure AD) for customers tenant
1716
---
1817

articles/active-directory/external-identities/customers/how-to-browserless-app-dotnet-sign-in-prepare-app.md

Lines changed: 1 addition & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -11,8 +11,7 @@ ms.workload: identity
1111
ms.subservice: ciam
1212
ms.topic: how-to
1313
ms.date: 05/10/2023
14-
ms.custom: developer
15-
14+
ms.custom: developer, devx-track-dotnet
1615
#Customer intent: As a dev, devops, I want to learn about how to enable authentication in my ASP.NET browserless app with Azure Active Directory (Azure AD) for customers tenant
1716
---
1817

0 commit comments

Comments
 (0)