Skip to content

Commit 5894975

Browse files
committed
Merge branch 'master' of https://github.com/MicrosoftDocs/azure-docs-pr into fix-links
2 parents 3bf7c19 + 23af772 commit 5894975

File tree

36 files changed

+525
-413
lines changed

36 files changed

+525
-413
lines changed

articles/active-directory/app-provisioning/on-premises-ecma-troubleshoot.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -183,7 +183,7 @@ You might get an error message when you install the cloud provisioning agent.
183183

184184
This problem is typically caused by the agent being unable to execute the PowerShell registration scripts because of local PowerShell execution policies.
185185

186-
To resolve this problem, change the PowerShell execution policies on the server. You need to have Machine and User policies set as *Undefined* or *RemoteSigned*. If they're set as *Unrestricted*, you'll see this error. For more information, see [PowerShell execution policies](/powershell/module/microsoft.powershell.core/about/about_execution_policies?view=powershell-6).
186+
To resolve this problem, change the PowerShell execution policies on the server. You need to have Machine and User policies set as *Undefined* or *RemoteSigned*. If they're set as *Unrestricted*, you'll see this error. For more information, see [PowerShell execution policies](/powershell/module/microsoft.powershell.core/about/about_execution_policies).
187187

188188
### Log files
189189

@@ -215,7 +215,7 @@ By using Azure AD, you can monitor the provisioning service in the cloud and col
215215
```
216216

217217
### I am getting an Invalid LDAP style DN error when trying to configure the ECMA Connector Host with SQL
218-
By default, the genericSQL connector expects the DN to be populated using the LDAP style (when the DN is anchor attribute is left unchecked in the first connectivity page). In the error message above, you can see that the DN is a UPN, rather than an LDAP style DN that the connector expects.
218+
By default, the genericSQL connector expects the DN to be populated using the LDAP style (when the 'DN is anchor' attribute is left unchecked in the first connectivity page). In the error message above, you can see that the DN is a UPN, rather than an LDAP style DN that the connector expects.
219219

220220
To resolve this, ensure that **Autogenerated** is selected on the object types page when you configure the connector.
221221

articles/active-directory/authentication/how-to-migrate-mfa-server-to-azure-mfa-with-federation.md

Lines changed: 17 additions & 21 deletions
Original file line numberDiff line numberDiff line change
@@ -1,18 +1,14 @@
11
---
22
title: Migrate to Azure AD MFA with federations - Azure Active Directory
33
description: Step-by-step guidance to move from Azure MFA Server on-premises to Azure AD MFA with federation
4-
5-
services: multi-factor-authentication
64
ms.service: active-directory
75
ms.subservice: authentication
86
ms.topic: how-to
97
ms.date: 06/22/2021
10-
118
ms.author: BaSelden
129
author: BarbaraSelden
1310
manager: daveba
1411
ms.reviewer: michmcla
15-
1612
ms.collection: M365-identity-device-management
1713
---
1814
# Migrate to Azure AD MFA with federation
@@ -31,7 +27,7 @@ To create new conditional access policies, you'll need to assign those policies
3127

3228
You'll also need an Azure AD security group for iteratively migrating users to Azure AD MFA. These groups are used in your claims rules.
3329

34-
Dont reuse groups that are used for security. If you are using a security group to secure a group of high-value apps via a Conditional Access policy, that should be the only use of that group.
30+
Don't reuse groups that are used for security. If you are using a security group to secure a group of high-value apps via a Conditional Access policy, that should be the only use of that group.
3531

3632
## Prepare AD FS
3733

@@ -62,13 +58,13 @@ Get-AdfsAdditionalAuthenticationRule
6258
To view existing relying party trusts, run the following command and replace RPTrustName with the name of the relying party trust claims rule:
6359

6460
```powershell
65-
(Get-AdfsRelyingPartyTrust -Name RPTrustName).AdditionalAuthenticationRules
61+
(Get-AdfsRelyingPartyTrust -Name "RPTrustName").AdditionalAuthenticationRules
6662
```
6763

6864
#### Access control policies
6965

7066
> [!NOTE]
71-
> Access control policies cant be configured so that a specific authentication provider is invoked based on group membership.
67+
> Access control policies can't be configured so that a specific authentication provider is invoked based on group membership.
7268
7369

7470
To transition from access control policies to additional authentication rules, run the following command for each of your Relying Party Trusts using the MFA Server authentication provider:
@@ -89,13 +85,13 @@ You'll need to have a specific group in which you place users for whom you want
8985

9086
To find the group SID, use the following command, with your group name
9187

92-
`Get-ADGroup GroupName`
88+
`Get-ADGroup "GroupName"`
9389

9490
![Image of screen shot showing the results of the Get-ADGroup script.](./media/how-to-migrate-mfa-server-to-azure-mfa-user-authentication/find-the-sid.png)
9591

9692
#### Setting the claims rules to call Azure MFA
9793

98-
The following PowerShell cmdlets invoke Azure AD MFA for users in the group when not on the corporate network. Replace "YourGroupSid with the SID found by running the above cmdlet.
94+
The following PowerShell cmdlets invoke Azure AD MFA for users in the group when not on the corporate network. Replace "YourGroupSid" with the SID found by running the above cmdlet.
9995

10096
Make sure you review the [How to Choose Additional Auth Providers in 2019](/windows-server/identity/ad-fs/overview/whats-new-active-directory-federation-services-windows-server).
10197

@@ -109,7 +105,7 @@ Make sure you review the [How to Choose Additional Auth Providers in 2019](/wind
109105
Run the following PowerShell cmdlet:
110106

111107
```powershell
112-
(Get-AdfsRelyingPartyTrust -Name RPTrustName).AdditionalAuthenticationRules
108+
(Get-AdfsRelyingPartyTrust -Name "RPTrustName").AdditionalAuthenticationRules
113109
```
114110

115111

@@ -123,7 +119,7 @@ Value = "AzureMfaAuthentication");
123119
not exists([Type == "https://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
124120
Value=="YourGroupSid"]) => issue(Type =
125121
"https://schemas.microsoft.com/claims/authnmethodsproviders", Value =
126-
"AzureMfaServerAuthentication");
122+
"AzureMfaServerAuthentication");'
127123
```
128124

129125
The following example assumes your current claim rules are configured to prompt for MFA when users connect from outside your network. This example includes the additional rules that you need to append.
@@ -134,12 +130,12 @@ Set-AdfsAdditionalAuthenticationRule -AdditionalAuthenticationRules 'c:[type ==
134130
"https://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationmethod", value =
135131
"https://schemas.microsoft.com/claims/multipleauthn" );
136132
c:[Type == "https://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid", Value ==
137-
YourGroupSID"] => issue(Type = "https://schemas.microsoft.com/claims/authnmethodsproviders",
133+
"YourGroupSID"] => issue(Type = "https://schemas.microsoft.com/claims/authnmethodsproviders",
138134
Value = "AzureMfaAuthentication");
139135
not exists([Type == "https://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
140-
Value==YourGroupSid"]) => issue(Type =
136+
Value=="YourGroupSid"]) => issue(Type =
141137
"https://schemas.microsoft.com/claims/authnmethodsproviders", Value =
142-
"AzureMfaServerAuthentication");
138+
"AzureMfaServerAuthentication");'
143139
```
144140

145141

@@ -153,12 +149,12 @@ Set-AdfsRelyingPartyTrust -TargetName AppA -AdditionalAuthenticationRules 'c:[ty
153149
"https://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationmethod", value =
154150
"https://schemas.microsoft.com/claims/multipleauthn" );
155151
c:[Type == "https://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid", Value ==
156-
YourGroupSID"] => issue(Type = "https://schemas.microsoft.com/claims/authnmethodsproviders",
152+
"YourGroupSID"] => issue(Type = "https://schemas.microsoft.com/claims/authnmethodsproviders",
157153
Value = "AzureMfaAuthentication");
158154
not exists([Type == "https://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
159-
Value==YourGroupSid"]) => issue(Type =
155+
Value=="YourGroupSid"]) => issue(Type =
160156
"https://schemas.microsoft.com/claims/authnmethodsproviders", Value =
161-
"AzureMfaServerAuthentication");
157+
"AzureMfaServerAuthentication");'
162158
```
163159

164160

@@ -180,7 +176,7 @@ For federated domains, MFA may be enforced by Azure AD Conditional Access or by
180176

181177
If the SupportsMFA flag is set to False, you're likely not using Azure MFA; you're probably using claims rules on AD FS relying parties to invoke MFA.
182178

183-
You can check the status of your SupportsMFA flag with the following [Windows PowerShell cmdlet](/powershell/module/msonline/get-msoldomainfederationsettings?view=azureadps-1.0):
179+
You can check the status of your SupportsMFA flag with the following [Windows PowerShell cmdlet](/powershell/module/msonline/get-msoldomainfederationsettings):
184180

185181
```powershell
186182
Get-MsolDomainFederationSettings –DomainName yourdomain.com
@@ -276,7 +272,7 @@ You'll need to interpret, clean, and format the data.
276272

277273
Users may have already registered phone numbers in Azure AD. When you import the phone numbers using the Authentication Methods API, you must decide whether to overwrite the existing phone number or to add the imported number as an alternate phone number.
278274

279-
The following PowerShell cmdlets takes the CSV file you supply and adds the exported phone numbers as a phone number for each UPN using the Authentication Methods API. Replace "myPhones with the name of your CSV file.
275+
The following PowerShell cmdlets takes the CSV file you supply and adds the exported phone numbers as a phone number for each UPN using the Authentication Methods API. Replace "myPhones" with the name of your CSV file.
280276

281277
```powershell
282278
@@ -325,12 +321,12 @@ For example, remove the following from the rule(s):
325321

326322
```console
327323
c:[Type == "https://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid", Value ==
328-
**YourGroupSID**"] => issue(Type = "https://schemas.microsoft.com/claims/authnmethodsproviders",
324+
"**YourGroupSID**"] => issue(Type = "https://schemas.microsoft.com/claims/authnmethodsproviders",
329325
Value = "AzureMfaAuthentication");
330326
not exists([Type == "https://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
331327
Value=="YourGroupSid"]) => issue(Type =
332328
"https://schemas.microsoft.com/claims/authnmethodsproviders", Value =
333-
"AzureMfaServerAuthentication");
329+
"AzureMfaServerAuthentication");'
334330
```
335331

336332
### Disable MFA Server as an authentication provider in AD FS

articles/active-directory/authentication/howto-mfa-getstarted.md

Lines changed: 12 additions & 16 deletions
Original file line numberDiff line numberDiff line change
@@ -1,18 +1,14 @@
11
---
22
title: Deployment considerations for Azure AD Multi-Factor Authentication
33
description: Learn about deployment considerations and strategy for successful implementation of Azure AD Multi-Factor Authentication
4-
5-
services: multi-factor-authentication
64
ms.service: active-directory
75
ms.subservice: authentication
86
ms.topic: how-to
97
ms.date: 07/22/2021
10-
118
ms.author: BaSelden
129
author: BarbaraSelden
1310
manager: daveba
1411
ms.reviewer: michmcla
15-
1612
ms.collection: M365-identity-device-management
1713
---
1814
# Plan an Azure Active Directory Multi-Factor Authentication deployment
@@ -56,25 +52,25 @@ To learn more about the strength and security of these methods and how they work
5652
- [What authentication and verification methods are available in Azure Active Directory?](concept-authentication-methods.md)
5753
- [Video: Choose the right authentication methods to keep your organization safe](https://youtu.be/LB2yj4HSptc)
5854

59-
You can use this [PowerShell script](/samples/azure-samples/azure-mfa-authentication-method-analysis/azure-mfa-authentication-method-analysis/) to analyze users MFA configurations and suggest the appropriate MFA authentication method.
55+
You can use this [PowerShell script](/samples/azure-samples/azure-mfa-authentication-method-analysis/azure-mfa-authentication-method-analysis/) to analyze users' MFA configurations and suggest the appropriate MFA authentication method.
6056

6157
For the best flexibility and usability, use the Microsoft Authenticator app. This authentication method provides the best user experience and multiple modes, such as passwordless, MFA push notifications, and OATH codes. The Microsoft Authenticator app also meets the National Institute of Standards and Technology (NIST) [Authenticator Assurance Level 2 requirements](../standards/nist-authenticator-assurance-level-2.md).
6258

6359
You can control the authentication methods available in your tenant. For example, you may want to block some of the least secure methods, such as SMS.
6460

65-
| Authentication method | Manage from | Scoping |
61+
| Authentication method | Manage from | Scoping |
6662
|-----------------------|-------------|---------|
67-
| Microsoft Authenticator (Push notification and passwordless phone sign-in) | MFA settings or
63+
| Microsoft Authenticator (Push notification and passwordless phone sign-in) | MFA settings or
6864
Authentication methods policy | Authenticator passwordless phone sign-in can be scoped to users and groups |
6965
| FIDO2 security key | Authentication methods policy | Can be scoped to users and groups |
7066
| Software or Hardware OATH tokens | MFA settings | |
71-
| SMS verification | MFA settings | Manage SMS sign-in for primary authentication in authentication policy. SMS sign-in can be scoped to users and groups. |
67+
| SMS verification | MFA settings | Manage SMS sign-in for primary authentication in authentication policy. SMS sign-in can be scoped to users and groups. |
7268
| Voice calls | Authentication methods policy | |
7369

7470

7571
## Plan Conditional Access policies
7672

77-
Azure AD MFA is enforced with Conditional Access policies. These policies allow you to prompt users for multifactor authentication when needed for security and stay out of users way when not needed.
73+
Azure AD MFA is enforced with Conditional Access policies. These policies allow you to prompt users for multifactor authentication when needed for security and stay out of users' way when not needed.
7874

7975
![Conceptual Conditional Access process flow](media/howto-mfa-getstarted/conditional-access-overview-how-it-works.png)
8076

@@ -115,7 +111,7 @@ Risk policies include:
115111

116112
If your users were enabled using per-user enabled and enforced Azure AD Multi-Factor Authentication the following PowerShell can assist you in making the conversion to Conditional Access based Azure AD Multi-Factor Authentication.
117113

118-
Run this PowerShell in an ISE window or save as a `.PS1` file to run locally. The operation can only be done by using the [MSOnline module](/powershell/module/msonline/?view=azureadps-1.0#msonline).
114+
Run this PowerShell in an ISE window or save as a `.PS1` file to run locally. The operation can only be done by using the [MSOnline module](/powershell/module/msonline#msonline).
119115

120116
```PowerShell
121117
# Sets the MFA requirement state
@@ -149,7 +145,7 @@ Get-MsolUser -All | Set-MfaState -State Disabled
149145

150146
## Plan user session lifetime
151147

152-
When planning your MFA deployment, its important to think about how frequently you would like to prompt your users. Asking users for credentials often seems like a sensible thing to do, but it can backfire. If users are trained to enter their credentials without thinking, they can unintentionally supply them to a malicious credential prompt.
148+
When planning your MFA deployment, it's important to think about how frequently you would like to prompt your users. Asking users for credentials often seems like a sensible thing to do, but it can backfire. If users are trained to enter their credentials without thinking, they can unintentionally supply them to a malicious credential prompt.
153149
Azure AD has multiple settings that determine how often you need to reauthenticate. Understand the needs of your business and users and configure settings that provide the best balance for your environment.
154150

155151
We recommend using devices with Primary Refresh Tokens (PRT) for improved end user experience and reduce the session lifetime with sign-in frequency policy only on specific business use cases.
@@ -168,9 +164,9 @@ Azure AD Identity Protection contributes both a registration policy for and auto
168164
If you use Azure AD Identity Protection, [configure the Azure AD MFA registration policy](../identity-protection/howto-identity-protection-configure-mfa-policy.md) to prompt your users to register the next time they sign in interactively.
169165

170166
### Registration without Identity Protection
171-
If you dont have licenses that enable Azure AD Identity Protection, users are prompted to register the next time that MFA is required at sign-in.
167+
If you don't have licenses that enable Azure AD Identity Protection, users are prompted to register the next time that MFA is required at sign-in.
172168
To require users to use MFA, you can use Conditional Access policies and target frequently used applications like HR systems.
173-
If a users password is compromised, it could be used to register for MFA, taking control of their account. We therefore recommend [securing the security registration process with conditional access policies](../conditional-access/howto-conditional-access-policy-registration.md) requiring trusted devices and locations.
169+
If a user's password is compromised, it could be used to register for MFA, taking control of their account. We therefore recommend [securing the security registration process with conditional access policies](../conditional-access/howto-conditional-access-policy-registration.md) requiring trusted devices and locations.
174170
You can further secure the process by also requiring a [Temporary Access Pass](howto-authentication-temporary-access-pass.md). A time-limited passcode issued by an admin that satisfies strong authentication requirements and can be used to onboard other authentication methods, including Passwordless ones.
175171

176172
### Increase the security of registered users
@@ -184,7 +180,7 @@ If the user does not have a backup method available, you can:
184180
- Update their methods as an administrator. To do so, select the user in the Azure portal, then select Authentication methods and update their methods.
185181
User communications
186182

187-
Its critical to inform users about upcoming changes, Azure AD MFA registration requirements, and any necessary user actions.
183+
It's critical to inform users about upcoming changes, Azure AD MFA registration requirements, and any necessary user actions.
188184
We provide [communication templates](https://aka.ms/mfatemplates) and [end-user documentation](https://support.microsoft.com/account-billing/set-up-your-security-info-from-a-sign-in-prompt-28180870-c256-4ebf-8bd7-5335571bf9a8) to help draft your communications. Send users to [https://myprofile.microsoft.com](https://myprofile.microsoft.com/) to register by selecting the **Security Info** link on that page.
189185

190186
## Plan integration with on-premises systems
@@ -203,7 +199,7 @@ For applications that are using RADIUS authentication, we recommend moving clien
203199

204200
#### Common integrations
205201

206-
Many vendors now support SAML authentication for their applications. When possible, we recommend federating these applications with Azure AD and enforcing MFA through Conditional Access. If your vendor doesnt support modern authentication – you can use the NPS extension.
202+
Many vendors now support SAML authentication for their applications. When possible, we recommend federating these applications with Azure AD and enforcing MFA through Conditional Access. If your vendor doesn't support modern authentication – you can use the NPS extension.
207203
Common RADIUS client integrations include applications such as [Remote Desktop Gateways](howto-mfa-nps-extension-rdg.md) and [VPN servers](howto-mfa-nps-extension-vpn.md).
208204

209205
Others might include:
@@ -235,7 +231,7 @@ This section provides reporting and troubleshooting information for Azure AD MFA
235231

236232
### Reporting and Monitoring
237233

238-
Azure AD has reports that provide technical and business insights, follow the progress of your deployment and check if your users are successful at sign-in with MFA. Have your business and technical application owners assume ownership of and consume these reports based on your organizations requirements.
234+
Azure AD has reports that provide technical and business insights, follow the progress of your deployment and check if your users are successful at sign-in with MFA. Have your business and technical application owners assume ownership of and consume these reports based on your organization's requirements.
239235

240236
You can monitor authentication method registration and usage across your organization using the [Authentication Methods Activity dashboard](howto-authentication-methods-activity.md). This helps you understand what methods are being registered and how they're being used.
241237

0 commit comments

Comments
 (0)