Skip to content

Commit 5be51a1

Browse files
authored
Merge pull request #163647 from MicrosoftDocs/master
6/24 PM Publish
2 parents 16580bb + cd0ed94 commit 5be51a1

File tree

100 files changed

+2097
-1492
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

100 files changed

+2097
-1492
lines changed

.openpublishing.redirection.json

Lines changed: 73 additions & 77 deletions
Large diffs are not rendered by default.

articles/active-directory/app-provisioning/use-scim-to-provision-users-and-groups.md

Lines changed: 26 additions & 13 deletions
Original file line numberDiff line numberDiff line change
@@ -186,31 +186,44 @@ Within the [SCIM 2.0 protocol specification](http://www.simplecloud.info/#Specif
186186
|Modify users or groups with PATCH requests|[section 3.5.2](https://tools.ietf.org/html/rfc7644#section-3.5.2). Supporting ensures that groups and users are provisioned in a performant manner.|
187187
|Retrieve a known resource for a user or group created earlier|[section 3.4.1](https://tools.ietf.org/html/rfc7644#section-3.4.1)|
188188
|Query users or groups|[section 3.4.2](https://tools.ietf.org/html/rfc7644#section-3.4.2). By default, users are retrieved by their `id` and queried by their `username` and `externalId`, and groups are queried by `displayName`.|
189-
|Query user by ID and by manager|section 3.4.2|
190-
|Query groups by ID and by member|section 3.4.2|
191189
|The filter [excludedAttributes=members](#get-group) when querying the group resource|section 3.4.2.5|
192190
|Accept a single bearer token for authentication and authorization of AAD to your application.||
193191
|Soft-deleting a user `active=false` and restoring the user `active=true`|The user object should be returned in a request whether or not the user is active. The only time the user should not be returned is when it is hard deleted from the application.|
194192
|Support the /Schemas endpoint|[section 7](https://tools.ietf.org/html/rfc7643#page-30) The schema discovery endpoint will be used to discover additional attributes.|
195193

196194
Use the general guidelines when implementing a SCIM endpoint to ensure compatibility with AAD:
197195

196+
##### General:
198197
* `id` is a required property for all resources. Every response that returns a resource should ensure each resource has this property, except for `ListResponse` with zero members.
199-
* Response to a query/filter request should always be a `ListResponse`.
200-
* Groups are optional, but only supported if the SCIM implementation supports **PATCH** requests.
198+
* Values sent should be stored in the same format as what the were sent in. Invalid values should be rejected with a descriptive, actionable error message. Transformations of data should not happen between data being sent by Azure AD and data being stored in the SCIM application. (e.g. A phone number sent as 55555555555 should not be saved/returned as +5 (555) 555-5555)
201199
* It isn't necessary to include the entire resource in the **PATCH** response.
202-
* Microsoft AAD only uses the following operators: `eq`, `and`
203200
* Don't require a case-sensitive match on structural elements in SCIM, in particular **PATCH** `op` operation values, as defined in [section 3.5.2](https://tools.ietf.org/html/rfc7644#section-3.5.2). AAD emits the values of `op` as **Add**, **Replace**, and **Remove**.
204201
* Microsoft AAD makes requests to fetch a random user and group to ensure that the endpoint and the credentials are valid. It's also done as a part of the **Test Connection** flow in the [Azure portal](https://portal.azure.com).
202+
* Support HTTPS on your SCIM endpoint.
203+
* Custom complex and multivalued attributes are supported but AAD does not have many complex data structures to pull data from in these cases. Simple paired name/value type complex attributes can be mapped to easily, but flowing data to complex attributes with three or more subattributes are not well supported at this time.
204+
205+
##### Retrieving Resources:
206+
* Response to a query/filter request should always be a `ListResponse`.
207+
* Microsoft AAD only uses the following operators: `eq`, `and`
205208
* The attribute that the resources can be queried on should be set as a matching attribute on the application in the [Azure portal](https://portal.azure.com), see [Customizing User Provisioning Attribute Mappings](customize-application-attributes.md).
209+
210+
##### /Users:
206211
* The entitlements attribute is not supported.
207-
* Support HTTPS on your SCIM endpoint.
208-
* [Schema discovery](#schema-discovery)
209-
* Schema discovery is not currently supported on the custom application, but it is being used on certain gallery applications. Going forward, schema discovery will be used as the sole method to add additional attributes to an existing connector.
210-
* If a value is not present, do not send null values.
211-
* Property values should be camel cased (e.g. readWrite).
212-
* Must return a list response.
213-
* The /schemas request will be made by the Azure AD SCIM client every time someone saves the provisioning configuration in the Azure Portal or every time a user lands on the edit provisioning page in the Azure Portal. Any additional attributes discovered will be surfaced to customers in the attribute mappings under the target attribute list. Schema discovery only leads to additional target attributes being added. It will not result in attributes being removed.
212+
* Any attributes that are considered for user uniqueness must be usable as part of a filtered query. (e.g. if user uniqueness is evaluated for both userName and emails[type eq "work"], a GET to /Users with a filter must allow for both _userName eq "[email protected]"_ and _emails[type eq "work"] eq "[email protected]"_ queries.
213+
214+
##### /Groups:
215+
* Groups are optional, but only supported if the SCIM implementation supports **PATCH** requests.
216+
* Groups must have uniqueness on the 'displayName' value for the purpose of matching between Azure Active Directory and the SCIM application. This is not a requirement of the SCIM protocol, but is a requirement for integrating a SCIM service with Azure Active Directory.
217+
218+
##### /Schemas (Schema discovery):
219+
220+
* [Sample request/response](#schema-discovery)
221+
* Schema discovery is not currently supported on the custom non-gallery SCIM application, but it is being used on certain gallery applications. Going forward, schema discovery will be used as the sole method to add additional attributes to the schema of an existing gallery SCIM application.
222+
* If a value is not present, do not send null values.
223+
* Property values should be camel cased (e.g. readWrite).
224+
* Must return a list response.
225+
* The /schemas request will be made by the Azure AD SCIM client every time someone saves the provisioning configuration in the Azure Portal or every time a user lands on the edit provisioning page in the Azure Portal. Any additional attributes discovered will be surfaced to customers in the attribute mappings under the target attribute list. Schema discovery only leads to additional target attributes being added. It will not result in attributes being removed.
226+
214227

215228
### User provisioning and deprovisioning
216229

@@ -1335,7 +1348,7 @@ The SCIM spec doesn't define a SCIM-specific scheme for authentication and autho
13351348

13361349
|Authorization method|Pros|Cons|Support|
13371350
|--|--|--|--|
1338-
|Username and password (not recommended or supported by Azure AD)|Easy to implement|Insecure - [Your Pa$$word doesn't matter](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/your-pa-word-doesn-t-matter/ba-p/731984)|Supported on a case-by-case basis for gallery apps. Not supported for non-gallery apps.|
1351+
|Username and password (not recommended or supported by Azure AD)|Easy to implement|Insecure - [Your Pa$$word doesn't matter](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/your-pa-word-doesn-t-matter/ba-p/731984)|Not supported for new gallery or non-gallery apps.|
13391352
|Long-lived bearer token|Long-lived tokens do not require a user to be present. They are easy for admins to use when setting up provisioning.|Long-lived tokens can be hard to share with an admin without using insecure methods such as email. |Supported for gallery and non-gallery apps. |
13401353
|OAuth authorization code grant|Access tokens are much shorter-lived than passwords, and have an automated refresh mechanism that long-lived bearer tokens do not have. A real user must be present during initial authorization, adding a level of accountability. |Requires a user to be present. If the user leaves the organization, the token is invalid and authorization will need to be completed again.|Supported for gallery apps, but not non-gallery apps. However, you can provide an access token in the UI as the secret token for short term testing purposes. Support for OAuth code grant on non-gallery is in our backlog, in addition to support for configurable auth / token URLs on the gallery app.|
13411354
|OAuth client credentials grant|Access tokens are much shorter-lived than passwords, and have an automated refresh mechanism that long-lived bearer tokens do not have. Both the authorization code grant and the client credentials grant create the same type of access token, so moving between these methods is transparent to the API. Provisioning can be completely automated, and new tokens can be silently requested without user interaction. ||Not supported for gallery and non-gallery apps. Support is in our backlog.|

articles/active-directory/authentication/concept-mfa-licensing.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: multi-factor-authentication
66
ms.service: active-directory
77
ms.subservice: authentication
88
ms.topic: conceptual
9-
ms.date: 06/07/2021
9+
ms.date: 06/24/2021
1010

1111
ms.author: justinha
1212
author: justinha
@@ -16,7 +16,7 @@ ms.collection: M365-identity-device-management
1616
---
1717
# Features and licenses for Azure AD Multi-Factor Authentication
1818

19-
To protect user accounts in your organization, multi-factor authentication should be used. This feature is especially important for accounts that have privileged access to resources. Basic multi-factor authentication features are available to Microsoft 365 and Azure Active Directory (Azure AD) administrators for no extra cost. If you want to upgrade the features for your admins or extend multi-factor authentication to the rest of your users, you can purchase Azure AD Multi-Factor Authentication in several ways.
19+
To protect user accounts in your organization, multi-factor authentication should be used. This feature is especially important for accounts that have privileged access to resources. Basic multi-factor authentication features are available to Microsoft 365 and Azure Active Directory (Azure AD) global administrators for no extra cost. If you want to upgrade the features for your admins or extend multi-factor authentication to the rest of your users, you can purchase Azure AD Multi-Factor Authentication in several ways.
2020

2121
> [!IMPORTANT]
2222
> This article details the different ways that Azure AD Multi-Factor Authentication can be licensed and used. For specific details about pricing and billing, see the [Azure AD Multi-Factor Authentication pricing page](https://azure.microsoft.com/pricing/details/multi-factor-authentication/).

articles/active-directory/conditional-access/concept-continuous-access-evaluation.md

Lines changed: 8 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -47,14 +47,14 @@ Continuous access evaluation is implemented by enabling services, like Exchange
4747
- Administrator explicitly revokes all refresh tokens for a user
4848
- High user risk detected by Azure AD Identity Protection
4949

50-
This process enables the scenario where users lose access to organizational SharePoint Online files, email, calendar, or tasks, and Teams from Microsoft 365 client apps within mins after one of these critical events.
50+
This process enables the scenario where users lose access to organizational SharePoint Online files, email, calendar, or tasks, and Teams from Microsoft 365 client apps within minutes after one of these critical events.
5151

5252
> [!NOTE]
5353
> Teams and SharePoint Online does not support user risk events yet.
5454
5555
### Conditional Access policy evaluation (preview)
5656

57-
Exchange and SharePoint are able to synchronize key Conditional Access policies so they can be evaluated within the service itself.
57+
Exchange Online, SharePoint Online, Teams, and MS Graph are able to synchronize key Conditional Access policies so they can be evaluated within the service itself.
5858

5959
This process enables the scenario where users lose access to organizational files, email, calendar, or tasks from Microsoft 365 client apps or SharePoint Online immediately after network location changes.
6060

@@ -75,6 +75,12 @@ This process enables the scenario where users lose access to organizational file
7575
| :--- | :---: | :---: | :---: | :---: | :---: |
7676
| **SharePoint Online** | Supported | Supported | Supported | Supported | Supported |
7777

78+
| | Teams web | Teams Win32 | Teams iOS | Teams Android | Teams Mac |
79+
| :--- | :---: | :---: | :---: | :---: | :---: |
80+
| **Teams Service** | Supported | Supported | Supported | Supported | Supported |
81+
| **SharePoint Online** | Supported | Supported | Supported | Supported | Supported |
82+
| **Exchange Online** | Supported | Supported | Supported | Supported | Supported |
83+
7884
### Client-side claim challenge
7985

8086
Before continuous access evaluation, clients would always try to replay the access token from its cache as long as it was not expired. With CAE, we are introducing a new case that a resource provider can reject a token even when it is not expired. In order to inform clients to bypass their cache even though the cached tokens have not expired, we introduce a mechanism called **claim challenge** to indicate that the token was rejected and a new access token need to be issued by Azure AD. CAE requires a client update to understand claim challenge. The latest version of the following applications below support claim challenge:

0 commit comments

Comments
 (0)