Skip to content

Commit 5ce0438

Browse files
authored
Merge pull request #233171 from MicrosoftDocs/main
4/03 AM Publish
2 parents 20517ce + 1ddab9c commit 5ce0438

File tree

97 files changed

+766
-507
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

97 files changed

+766
-507
lines changed

articles/active-directory-b2c/billing.md

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -74,6 +74,8 @@ Usage charges for Azure AD B2C are billed to an Azure subscription. You need to
7474

7575
A subscription linked to an Azure AD B2C tenant can be used for the billing of Azure AD B2C usage or other Azure resources, including additional Azure AD B2C resources. It can't be used to add other Azure license-based services or Office 365 licenses within the Azure AD B2C tenant.
7676

77+
[!INCLUDE [active-directory-b2c-choose-user-flow-or-custom-policy](../../includes/active-directory-b2c-create-subscription.md)]
78+
7779
### Prerequisites
7880

7981
* [Azure subscription](https://azure.microsoft.com/free/)

articles/active-directory-b2c/manage-users-portal.md

Lines changed: 3 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -8,9 +8,10 @@ manager: CelesteDG
88
ms.service: active-directory
99
ms.workload: identity
1010
ms.topic: how-to
11-
ms.date: 02/24/2023
11+
ms.date: 03/30/2023
1212
ms.author: godonnell
1313
ms.subservice: B2C
14+
ms.custom: "b2c-support"
1415
---
1516

1617
# Use the Azure portal to create and delete consumer users in Azure AD B2C
@@ -34,7 +35,7 @@ This article focuses on working with **consumer accounts** in the Azure portal.
3435
1. Sign in to the [Azure portal](https://portal.azure.com).
3536
1. Make sure you're using the directory that contains your Azure AD B2C tenant. Select the **Directories + subscriptions** icon in the portal toolbar.
3637
1. On the **Portal settings | Directories + subscriptions** page, find your Azure AD B2C directory in the **Directory name** list, and then select **Switch**.
37-
1. In the left menu, select **Azure AD B2C**. Or, select **All services** and search for and select **Azure AD B2C**.
38+
1. In the left menu, select **Azure Active Directory**. Or, select **All services** and search for and select **Azure Active Directory**.
3839
1. Under **Manage**, select **Users**.
3940
1. Select **New user**.
4041
1. Select **Create Azure AD B2C user**.

articles/active-directory-b2c/tutorial-create-tenant.md

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -40,6 +40,8 @@ Before you create your Azure AD B2C tenant, you need to take the following consi
4040

4141
- An Azure account that's been assigned at least the [Contributor](../role-based-access-control/built-in-roles.md) role within the subscription or a resource group within the subscription is required.
4242

43+
[!INCLUDE [active-directory-b2c-choose-user-flow-or-custom-policy](../../includes/active-directory-b2c-create-subscription.md)]
44+
4345
## Create an Azure AD B2C tenant
4446
>[!NOTE]
4547
>If you're unable to create Azure AD B2C tenant, [review your user settings page](tenant-management-check-tenant-creation-permission.md) to ensure that tenant creation isn't switched off. If tenant creation is switched on, ask your _Global Administrator_ to assign you a _Tenant Creator_ role.

articles/active-directory/app-provisioning/how-provisioning-works.md

Lines changed: 13 additions & 13 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ ms.service: active-directory
88
ms.subservice: app-provisioning
99
ms.topic: conceptual
1010
ms.workload: identity
11-
ms.date: 03/31/2023
11+
ms.date: 04/03/2023
1212
ms.author: kenwith
1313
ms.reviewer: arvinh
1414
---
@@ -31,7 +31,7 @@ The **Azure AD Provisioning Service** provisions users to SaaS apps and other sy
3131

3232
## Provisioning using SCIM 2.0
3333

34-
The Azure AD provisioning service uses the [SCIM 2.0 protocol](https://techcommunity.microsoft.com/t5/Identity-Standards-Blog/bg-p/IdentityStandards) for automatic provisioning. The service connects to the SCIM endpoint for the application, and uses SCIM user object schema and REST APIs to automate the provisioning and de-provisioning of users and groups. A SCIM-based provisioning connector is provided for most applications in the Azure AD gallery. When building apps for Azure AD, developers can use the SCIM 2.0 user management API to build a SCIM endpoint that integrates Azure AD for provisioning. For details, see [Build a SCIM endpoint and configure user provisioning](../app-provisioning/use-scim-to-provision-users-and-groups.md).
34+
The Azure AD provisioning service uses the [SCIM 2.0 protocol](https://techcommunity.microsoft.com/t5/Identity-Standards-Blog/bg-p/IdentityStandards) for automatic provisioning. The service connects to the SCIM endpoint for the application, and uses SCIM user object schema and REST APIs to automate the provisioning and de-provisioning of users and groups. A SCIM-based provisioning connector is provided for most applications in the Azure AD gallery. Developers use the SCIM 2.0 user management API in Azure AD to build endpoints for their apps that integrate with the provisioning service. For details, see [Build a SCIM endpoint and configure user provisioning](../app-provisioning/use-scim-to-provision-users-and-groups.md).
3535

3636
To request an automatic Azure AD provisioning connector for an app that doesn't currently have one, see [Azure Active Directory Application Request](../manage-apps/v2-howto-app-gallery-listing.md).
3737

@@ -157,7 +157,7 @@ Content-type: application/json
157157
}
158158
```
159159
- A new initial cycle is triggered because of a change in attribute mappings or scoping filters. This action also clears any stored watermark and causes all source objects to be evaluated again.
160-
- The provisioning process goes into quarantine (see example) because of a high error rate, and stays in quarantine for more than four weeks. In this event, the service will be automatically disabled.
160+
- The provisioning process goes into quarantine (see example) because of a high error rate, and stays in quarantine for more than four weeks. In this event, the service is automatically disabled.
161161

162162
### Errors and retries
163163

@@ -191,40 +191,40 @@ The provisioning service supports both deleting and disabling (sometimes referre
191191

192192
**Configure your application to disable a user**
193193

194-
Confirm the checkobx for updates is selected.
194+
Confirm the checkbox for updates is selected.
195195

196-
Confirm the mapping for *active* for your application. If your using an application from the app gallery, the mapping may be slightly different. In this case, use the default mapping for gallery applications.
196+
Confirm the mapping for *active* for your application. If you're using an application from the app gallery, the mapping may be slightly different. In this case, use the default mapping for gallery applications.
197197

198198
:::image type="content" source="./media/how-provisioning-works/disable-user.png" alt-text="Disable a user" lightbox="./media/how-provisioning-works/disable-user.png":::
199199

200200

201201
**Configure your application to delete a user**
202202

203-
The scenarios will trigger a disable or a delete:
204-
* A user is soft deleted in Azure AD (sent to the recycle bin / AccountEnabled property set to false).
203+
The scenario triggers a disable or a delete:
204+
* A user is soft-deleted in Azure AD (sent to the recycle bin / AccountEnabled property set to false).
205205
30 days after a user is deleted in Azure AD, they're permanently deleted from the tenant. At this point, the provisioning service sends a DELETE request to permanently delete the user in the application. At any time during the 30-day window, you can [manually delete a user permanently](../fundamentals/active-directory-users-restore.md), which sends a delete request to the application.
206206
* A user is permanently deleted / removed from the recycle bin in Azure AD.
207207
* A user is unassigned from an app.
208208
* A user goes from in scope to out of scope (doesn't pass a scoping filter anymore).
209209

210210
:::image type="content" source="./media/how-provisioning-works/delete-user.png" alt-text="Delete a user" lightbox="./media/how-provisioning-works/delete-user.png":::
211211

212-
By default, the Azure AD provisioning service soft deletes or disables users that go out of scope. If you want to override this default behavior, you can set a flag to [skip out-of-scope deletions.](skip-out-of-scope-deletions.md)
212+
By default, the Azure AD provisioning service soft-deletes or disables users that go out of scope. If you want to override this default behavior, you can set a flag to [skip out-of-scope deletions.](skip-out-of-scope-deletions.md)
213213

214-
If one of the four events occurs and the target application doesn't support soft deletes, the provisioning service will send a DELETE request to permanently delete the user from the app.
214+
When one of the four events occurs and the target application doesn't support soft-deletes, the provisioning service sends a DELETE request to permanently delete the user from the app.
215215

216-
If you see an attribute IsSoftDeleted in your attribute mappings, it's used to determine the state of the user and whether to send an update request with active = false to soft delete the user.
216+
If you see `IsSoftDeleted` in your attribute mappings, it's used to determine the state of the user and whether to send an update request with `active = false` to soft-delete the user.
217217

218218
**Deprovisioning events**
219219

220-
The table describes how you can configure deprovisioning actions with the Azure AD provisioning service. These rules are written with the non-gallery / custom application in mind, but generally apply to applications in the gallery. However, the behavior for gallery applications can differ as they've been optimized to meet the needs of the application. For example, the Azure AD provisioning service may always sende a request to hard delete users in certain applications rather than soft deleting, if the target application doesn't support soft deleting users.
220+
The table describes how you can configure deprovisioning actions with the Azure AD provisioning service. These rules are written with the non-gallery / custom application in mind, but generally apply to applications in the gallery. However, the behavior for gallery applications can differ as they've been optimized to meet the needs of the application. For example, if the target application doesn't support soft-deleting then the Azure AD provisioning service might send a hard-delete request to delete users rather than send a soft-delete.
221221

222222
|Scenario|How to configure in Azure AD|
223223
|--|--|
224224
|If a user is unassigned from an app, soft-deleted in Azure AD, or blocked from sign-in, do nothing.|Remove isSoftDeleted from the attribute mappings and / or set the [skip out of scope deletions](skip-out-of-scope-deletions.md) property to true.|
225225
|If a user is unassigned from an app, soft-deleted in Azure AD, or blocked from sign-in, set a specific attribute to true / false.|Map isSoftDeleted to the attribute that you would like to set to false.|
226226
|When a user is disabled in Azure AD, unassigned from an app, soft-deleted in Azure AD, or blocked from sign-in, send a DELETE request to the target application.|This is currently supported for a limited set of gallery applications where the functionality is required. It's not configurable by customers.|
227-
|When a user is deleted in Azure AD, do nothing in the target application.|Ensure that "Delete" isn't selected as one of the target object actions in the [attriubte configuration experience](skip-out-of-scope-deletions.md).|
227+
|When a user is deleted in Azure AD, do nothing in the target application.|Ensure that "Delete" isn't selected as one of the target object actions in the [attribute configuration experience](skip-out-of-scope-deletions.md).|
228228
|When a user is deleted in Azure AD, set the value of an attribute in the target application.|Not supported.|
229229
|When a user is deleted in Azure AD, delete the user in the target application|This is supported. Ensure that Delete is selected as one of the target object actions in the [attribute configuration experience](skip-out-of-scope-deletions.md).|
230230

@@ -236,7 +236,7 @@ The table describes how you can configure deprovisioning actions with the Azure
236236

237237
**Recommendation**
238238

239-
When developing an application, always support both soft deletes and hard deletes. It allows customers to recover when a user is accidentally disabled.
239+
When developing an application, always support both soft-deletes and hard-deletes. It allows customers to recover when a user is accidentally disabled.
240240

241241

242242
## Next Steps

articles/active-directory/authentication/concept-password-ban-bad-combined-policy.md

Lines changed: 3 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: authentication
88
ms.topic: conceptual
9-
ms.date: 03/06/2023
9+
ms.date: 04/02/2023
1010

1111
ms.author: justinha
1212
author: justinha
@@ -50,9 +50,8 @@ The following expiration requirements apply to other providers that use Azure AD
5050

5151
| Property | Requirements |
5252
| --- | --- |
53-
| Password expiry duration (Maximum password age) |<ul><li>Default value: **90** days.</li><li>The value is configurable by using the `Set-MsolPasswordPolicy` cmdlet from the Azure Active Directory Module for Windows PowerShell.</li></ul> |
54-
| Password expiry notification (When users are notified of password expiration) |<ul><li>Default value: **14** days (before password expires).</li><li>The value is configurable by using the `Set-MsolPasswordPolicy` cmdlet.</li></ul> |
55-
| Password expiry (Let passwords never expire) |<ul><li>Default value: **false** (indicates that password's have an expiration date).</li><li>The value can be configured for individual user accounts by using the `Set-MsolUser` cmdlet.</li></ul> |
53+
| Password expiry duration (Maximum password age) |Default value: **90** days.<br>The value is configurable by using the `Set-MsolPasswordPolicy` cmdlet from the Azure Active Directory Module for Windows PowerShell. |
54+
| Password expiry (Let passwords never expire) |Default value: **false** (indicates that password's have an expiration date).<br>The value can be configured for individual user accounts by using the `Set-MsolUser` cmdlet.|
5655

5756
## Next steps
5857

articles/active-directory/authentication/concept-system-preferred-multifactor-authentication.md

Lines changed: 16 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,7 @@ description: Learn how to use system-preferred multifactor authentication
44
ms.service: active-directory
55
ms.subservice: authentication
66
ms.topic: conceptual
7-
ms.date: 03/31/2023
7+
ms.date: 04/03/2023
88
ms.author: justinha
99
author: justinha
1010
manager: amycolannino
@@ -27,7 +27,20 @@ After system-preferred MFA is enabled, the authentication system does all the wo
2727
>[!NOTE]
2828
>System-preferred MFA is a key security upgrade to traditional second factor notifications. We highly recommend enabling system-preferred MFA in the near term for improved sign-in security.
2929
30-
## Enable system-preferred MFA
30+
## Enable system-preferred MFA in the Azure portal
31+
32+
By default, system-preferred MFA is Microsoft managed and disabled for all users.
33+
34+
1. In the Azure portal, click **Security** > **Authentication methods** > **Settings**.
35+
1. For **System-preferred multifactor authentication**, choose whether to explicitly enable or disable the feature, and include or exclude any users. Excluded groups take precedence over include groups.
36+
37+
For example, the following screenshot shows how to make system-preferred MFA explicitly enabled for only the Engineering group.
38+
39+
:::image type="content" border="true" source="./media/concept-system-preferred-multifactor-authentication/enable.png" alt-text="Screenshot of how to enable Microsoft Authenticator settings for Push authentication mode.":::
40+
41+
1. After you finish making any changes, click **Save**.
42+
43+
## Enable system-preferred MFA using Graph APIs
3144

3245
To enable system-preferred MFA in advance, you need to choose a single target group for the schema configuration, as shown in the [Request](#request) example.
3346

@@ -47,7 +60,7 @@ System-preferred MFA can be enabled only for a single group, which can be a dyna
4760

4861
| Property | Type | Description |
4962
|----------|------|-------------|
50-
| id | String | ID of the entity targeted. |
63+
| ID | String | ID of the entity targeted. |
5164
| targetType | featureTargetType | The kind of entity targeted, such as group, role, or administrative unit. The possible values are: 'group', 'administrativeUnit', 'role', 'unknownFutureValue'. |
5265

5366
Use the following API endpoint to enable **systemCredentialPreferences** and include or exclude groups:

articles/active-directory/authentication/howto-authentication-temporary-access-pass.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -203,7 +203,7 @@ For more information about NIST standards for onboarding and recovery, see [NIST
203203
Keep these limitations in mind:
204204

205205
- When using a one-time Temporary Access Pass to register a Passwordless method such as FIDO2 or Phone sign-in, the user must complete the registration within 10 minutes of sign-in with the one-time Temporary Access Pass. This limitation doesn't apply to a Temporary Access Pass that can be used more than once.
206-
- Users in scope for Self Service Password Reset (SSPR) registration policy *or* [Identity Protection Multi-factor authentication registration policy](../identity-protection/howto-identity-protection-configure-mfa-policy.md) will be required to register authentication methods after they've signed in with a Temporary Access Pass.
206+
- Users in scope for Self Service Password Reset (SSPR) registration policy *or* [Identity Protection Multi-factor authentication registration policy](../identity-protection/howto-identity-protection-configure-mfa-policy.md) will be required to register authentication methods after they've signed in with a Temporary Access Pass using a browser.
207207
Users in scope for these policies will get redirected to the [Interrupt mode of the combined registration](concept-registration-mfa-sspr-combined.md#combined-registration-modes). This experience doesn't currently support FIDO2 and Phone Sign-in registration.
208208
- A Temporary Access Pass can't be used with the Network Policy Server (NPS) extension and Active Directory Federation Services (AD FS) adapter.
209209
- It can take a few minutes for changes to replicate. Because of this, after a Temporary Access Pass is added to an account it can take a while for the prompt to appear. For the same reason, after a Temporary Access Pass expires, users may still see a prompt for Temporary Access Pass.
19.5 KB
Loading

0 commit comments

Comments
 (0)