Skip to content

Commit 65d3659

Browse files
committed
2 parents a14c81c + 13a1999 commit 65d3659

File tree

1,495 files changed

+20848
-8193
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

1,495 files changed

+20848
-8193
lines changed

.openpublishing.redirection.azure-monitor.json

Lines changed: 20 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -45,6 +45,26 @@
4545
"redirect_url": "/azure/azure-monitor/app/app-insights-overview",
4646
"redirect_document_id": false
4747
},
48+
{
49+
"source_path_from_root": "/articles/azure-monitor/app/tutorial-runtime-exceptions.md",
50+
"redirect_url": "/previous-versions/azure/azure-monitor/app/tutorial-runtime-exceptions",
51+
"redirect_document_id": false
52+
},
53+
{
54+
"source_path_from_root": "/articles/azure-monitor/app/tutorial-performance.md",
55+
"redirect_url": "/previous-versions/azure/azure-monitor/app/tutorial-performance",
56+
"redirect_document_id": false
57+
},
58+
{
59+
"source_path_from_root": "/articles/azure-monitor/app/tutorial-users.md",
60+
"redirect_url": "/previous-versions/azure/azure-monitor/app/tutorial-users",
61+
"redirect_document_id": false
62+
},
63+
{
64+
"source_path_from_root": "/articles/azure-monitor/app/custom-data-correlation.md",
65+
"redirect_url": "/previous-versions/azure/azure-monitor/app/custom-data-correlation",
66+
"redirect_document_id": false
67+
},
4868
{
4969
"source_path_from_root": "/articles/azure-monitor/app/correlation.md",
5070
"redirect_url": "/previous-versions/azure/azure-monitor/app/distributed-tracing-telemetry-correlation",

articles/active-directory-b2c/custom-policies-series-call-rest-api.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -31,7 +31,7 @@ In this article, you'll learn how to:
3131

3232
## Scenario overview
3333

34-
In [Create branching in user journey by using Azure AD B2C custom policies](custom-policies-series-branch-user-journey.md), users who select *Personal Account* need to provide a valid invitation access code to proceed. We use a static access code, but real world apps don't work this way. If the service that issues the access codes is external to your custom policy, you must make a call to that service, and pass the access code input by the user for validation. If the access code is valid, the service returns an HTTP 200 (OK) response, and Azure AD B2C issues JWT token. Otherwise, the service returns an HTTP 409 (Conflict) response, and the use must re-enter an access code.
34+
In [Create branching in user journey by using Azure AD B2C custom policies](custom-policies-series-branch-user-journey.md), users who select *Personal Account* need to provide a valid invitation access code to proceed. We use a static access code, but real world apps don't work this way. If the service that issues the access codes is external to your custom policy, you must make a call to that service, and pass the access code input by the user for validation. If the access code is valid, the service returns an HTTP 200 (OK) response, and Azure AD B2C issues JWT token. Otherwise, the service returns an HTTP 409 (Conflict) response, and the user must re-enter an access code.
3535

3636
:::image type="content" source="media/custom-policies-series-call-rest-api/screenshot-of-call-rest-api-call.png" alt-text="A flowchart of calling a R E S T A P I.":::
3737

@@ -316,4 +316,4 @@ Next, learn:
316316
317317
- About [RESTful technical profile](restful-technical-profile.md).
318318
319-
- How to [Create and read a user account by using Azure Active Directory B2C custom policy](custom-policies-series-store-user.md)
319+
- How to [Create and read a user account by using Azure Active Directory B2C custom policy](custom-policies-series-store-user.md)
-4.51 KB
Loading

articles/active-directory/app-provisioning/plan-auto-user-provisioning.md

Lines changed: 13 additions & 13 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ ms.service: active-directory
88
ms.subservice: app-provisioning
99
ms.topic: conceptual
1010
ms.workload: identity
11-
ms.date: 04/11/2023
11+
ms.date: 04/13/2023
1212
ms.author: kenwith
1313
ms.reviewer: arvinh
1414
---
@@ -57,7 +57,7 @@ This article uses the following terms:
5757

5858
* Target system - The repository of users that the Azure AD provisions to. The Target system is typically a SaaS application such as ServiceNow, Zscaler, and Slack. The target system can also be an on-premises system such as AD.
5959

60-
* [System for Cross-domain Identity Management (SCIM)](https://aka.ms/scimoverview) - An open standard that allows for the automation of user provisioning. SCIM communicates user identity data between identity providers such as Microsoft, and service providers like Salesforce or other SaaS apps that require user identity information.
60+
* [System for Cross-domain Identity Management (SCIM)](https://aka.ms/scimoverview) - An open standard that allows for the automation of user provisioning. SCIM communicates user identity data between identity providers and service providers. Microsoft is an example of an identity provider. Salesforce is an example of a service provider. Service providers require user identity information and an identity provider fulfills that need. SCIM is the mechanism the identity provider and service provider use to send information back and forth.
6161

6262
### Training resources
6363

@@ -128,7 +128,7 @@ When technology projects fail, it's typically because of mismatched expectations
128128

129129
### Plan communications
130130

131-
Communication is critical to the success of any new service. Proactively communicate with your users how their experience will change, when it will change, and how to gain support if they experience issues.
131+
Communication is critical to the success of any new service. Proactively communicate to your users about their experience, how the experience is changing, when to expect any change, and how to gain support if they experience issues.
132132

133133
### Plan a pilot
134134

@@ -140,7 +140,7 @@ A pilot allows you to test with a small group before deploying a capability for
140140

141141
In your first wave, target IT, usability, and other appropriate users who can test and provide feedback. Use this feedback to further develop the communications and instructions you send to your users, and to give insights into the types of issues your support staff may see.
142142

143-
Widen the rollout to larger groups of users by increasing the scope of the group(s) targeted. This can be done through [dynamic group membership](../enterprise-users/groups-dynamic-membership.md), or by manually adding users to the targeted group(s).
143+
Widen the rollout to larger groups of users by increasing the scope of the group(s) targeted. Increasing the scope of the group(s) is done through [dynamic group membership](../enterprise-users/groups-dynamic-membership.md), or by manually adding users to the targeted group(s).
144144

145145
## Plan application connections and administration
146146

@@ -150,11 +150,11 @@ Use the Azure portal to view and manage all the applications that support provis
150150

151151
The actual steps required to enable and configure automatic provisioning vary depending on the application. If the application you wish to automatically provision is listed in the [Azure AD SaaS app gallery](../saas-apps/tutorial-list.md), then you should select the [app-specific integration tutorial](../saas-apps/tutorial-list.md) to configure its pre-integrated user provisioning connector.
152152

153-
If not, follow the steps below:
153+
If not, follow the steps:
154154

155-
1. [Create a request](../manage-apps/v2-howto-app-gallery-listing.md) for a pre-integrated user provisioning connector. Our team will work with you and the application developer to onboard your application to our platform if it supports SCIM.
155+
1. [Create a request](../manage-apps/v2-howto-app-gallery-listing.md) for a pre-integrated user provisioning connector. Our team works with you and the application developer to onboard your application to our platform if it supports SCIM.
156156

157-
1. Use the [BYOA SCIM](../app-provisioning/use-scim-to-provision-users-and-groups.md) generic user provisioning support for the app. This is a requirement for Azure AD to provision users to the app without a pre-integrated provisioning connector.
157+
1. Use the [BYOA SCIM](../app-provisioning/use-scim-to-provision-users-and-groups.md) generic user provisioning support for the app. Using SCIM is a requirement for Azure AD to provision users to the app without a pre-integrated provisioning connector.
158158

159159
1. If the application is able to utilize the BYOA SCIM connector, then refer to [BYOA SCIM integration tutorial](../app-provisioning/use-scim-to-provision-users-and-groups.md) to configure the BYOA SCIM connector for the application.
160160

@@ -164,7 +164,7 @@ For more information, see [What applications and systems can I use with Azure AD
164164

165165
Setting up automatic user provisioning is a per-application process. For each application, you need to provide [administrator credentials](../app-provisioning/configure-automatic-user-provisioning-portal.md) to connect to the target system’s user management endpoint.
166166

167-
The image below shows one version of the required admin credentials:
167+
The image shows one version of the required admin credentials:
168168

169169
![Provisioning screen to manage user account provisioning settings](./media/plan-auto-user-provisioning/userprovisioning-admincredentials.png)
170170

@@ -194,13 +194,13 @@ Before implementing automatic user provisioning, you must determine the users an
194194

195195
* Use [scoping filters](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md) to define attribute-based rules that determine which users are provisioned to an application.
196196

197-
* Next, use [user and group assignments](../manage-apps/assign-user-or-group-access-portal.md) as needed for additional filtering.
197+
* Next, use [user and group assignments](../manage-apps/assign-user-or-group-access-portal.md) as needed for more filtering.
198198

199199
### Define user and group attribute mapping
200200

201201
To implement automatic user provisioning, you need to define the user and group attributes that are needed for the application. There's a pre-configured set of attributes and [attribute-mappings](../app-provisioning/configure-automatic-user-provisioning-portal.md) between Azure AD user objects, and each SaaS application’s user objects. Not all SaaS apps enable group attributes.
202202

203-
Azure AD supports by direct attribute-to-attribute mapping, providing constant values, or [writing expressions for attribute mappings](../app-provisioning/functions-for-customizing-application-data.md). This flexibility gives you fine control of what will be populated in the targeted system's attribute. You can use [Microsoft Graph API](../app-provisioning/export-import-provisioning-configuration.md) and Graph Explorer to export your user provisioning attribute mappings and schema to a JSON file and import it back into Azure AD.
203+
Azure AD supports by direct attribute-to-attribute mapping, providing constant values, or [writing expressions for attribute mappings](../app-provisioning/functions-for-customizing-application-data.md). This flexibility gives you fine control over what is populated in the targeted system's attribute. You can use [Microsoft Graph API](../app-provisioning/export-import-provisioning-configuration.md) and Graph Explorer to export your user provisioning attribute mappings and schema to a JSON file and import it back into Azure AD.
204204

205205
For more information, see [Customizing User Provisioning Attribute-Mappings for SaaS Applications in Azure Active Directory](../app-provisioning/customize-application-attributes.md).
206206

@@ -220,7 +220,7 @@ At each stage of your deployment ensure that you’re testing that results are a
220220

221221
### Plan testing
222222

223-
Once you have configured automatic user provisioning for the application, you'll run test cases to verify this solution meets your organization’s requirements.
223+
First, configure automatic user provisioning for the application. Then run test cases to verify the solution meets your organization’s requirements.
224224

225225
| Scenarios| Expected results |
226226
| - | - |
@@ -235,7 +235,7 @@ It's common for a security review to be required as part of a deployment. If you
235235

236236
### Plan rollback
237237

238-
If the automatic user provisioning implementation fails to work as desired in the production environment, the following rollback steps below can assist you in reverting to a previous known good state:
238+
If the automatic user provisioning implementation fails to work as desired in the production environment, the following rollback steps can assist you in reverting to a previous known good state:
239239

240240
1. Review the [provisioning logs](../app-provisioning/check-status-user-account-provisioning.md) to determine what incorrect operations occurred on the affected users and/or groups.
241241

@@ -273,7 +273,7 @@ After a successful [initial cycle](../app-provisioning/user-provisioning.md), th
273273

274274
* A new initial cycle is triggered by a change in attribute mappings or scoping filters.
275275

276-
* The provisioning process goes into quarantine due to a high error rate and stays in quarantine for more than four weeks when it will be automatically disabled.
276+
* The provisioning process goes into quarantine due to a high error rate and stays in quarantine for more than four weeks then it is automatically disabled.
277277

278278
To review these events, and all other activities performed by the provisioning service, refer to Azure AD [provisioning logs](../reports-monitoring/concept-provisioning-logs.md?context=azure/active-directory/manage-apps/context/manage-apps-context).
279279

articles/active-directory/authentication/concept-authentication-phone-options.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -30,7 +30,7 @@ To work properly, phone numbers must be in the format *+CountryCode PhoneNumber*
3030
> [!NOTE]
3131
> There needs to be a space between the country/region code and the phone number.
3232
>
33-
> Password reset and Azure AD Multi-Factor Authentication don't support phone extensions. Even in the *+1 4251234567X12345* format, extensions are removed before the call is placed.
33+
> Password reset and Azure AD Multi-Factor Authentication support phone extensions only in office phone.
3434
3535
## Mobile phone verification
3636

articles/active-directory/authentication/concept-mfa-licensing.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -98,7 +98,7 @@ After you have purchased the required Azure AD tier, [plan and deploy Azure AD M
9898

9999
### Azure AD Free tier
100100

101-
All users in an Azure AD Free tenant can use Azure AD Multi-Factor Authentication by using security defaults. The mobile authentication app is the only method that can be used for Azure AD Multi-Factor Authentication when using Azure AD Free security defaults.
101+
All users in an Azure AD Free tenant can use Azure AD Multi-Factor Authentication by using security defaults. The mobile authentication app and SMS methods can be used for Azure AD Multi-Factor Authentication when using Azure AD Free security defaults.
102102

103103
* [Learn more about Azure AD security defaults](../fundamentals/concept-fundamentals-security-defaults.md)
104104
* [Enable security defaults for users in Azure AD Free](../fundamentals/concept-fundamentals-security-defaults.md#enabling-security-defaults)

articles/active-directory/authentication/feature-availability.md

Lines changed: 1 addition & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: multi-factor-authentication
66
ms.service: active-directory
77
ms.subservice: authentication
88
ms.topic: conceptual
9-
ms.date: 01/29/2023
9+
ms.date: 04/13/2023
1010

1111

1212
ms.author: justinha
@@ -44,7 +44,6 @@ This following tables list Azure AD feature availability in Azure Government.
4444
|| Session lifetime management | ✅ |
4545
|| Identity Protection (vulnerabilities and risky accounts) | See [Identity protection](#identity-protection) below. |
4646
|| Identity Protection (risk events investigation, SIEM connectivity) | See [Identity protection](#identity-protection) below. |
47-
|| Entra permissions management | ❌ |
4847
|**Administration and hybrid identity**|User and group management | ✅ |
4948
|| Advanced group management (Dynamic groups, naming policies, expiration, default classification) | ✅ |
5049
|| Directory synchronization—Azure AD Connect (sync and cloud sync) | ✅ |
@@ -53,7 +52,6 @@ This following tables list Azure AD feature availability in Azure Government.
5352
|| Global password protection and management – cloud-only users | ✅ |
5453
|| Global password protection and management – custom banned passwords, users synchronized from on-premises Active Directory | ✅ |
5554
|| Microsoft Identity Manager user client access license (CAL) | ✅ |
56-
|| Entra workload identities | ❌ |
5755
|**End-user self-service**|Application launch portal (My Apps) | ✅ |
5856
|| User application collections in My Apps | ✅ |
5957
|| Self-service account management portal (My Account) | ✅ |
@@ -69,7 +67,6 @@ This following tables list Azure AD feature availability in Azure Government.
6967
|| Access certifications and reviews | ✅ |
7068
|| Entitlement management | ✅ |
7169
|| Privileged Identity Management (PIM), just-in-time access | ✅ |
72-
|| Entra governance | ❌ |
7370
|**Event logging and reporting**|Basic security and usage reports | ✅ |
7471
|| Advanced security and usage reports | ✅ |
7572
|| Identity Protection: vulnerabilities and risky accounts | ✅ |

articles/active-directory/authentication/how-to-authentication-methods-manage.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -53,7 +53,7 @@ For each method, note whether or not it's enabled for the tenant. The following
5353

5454
### Review the legacy SSPR policy
5555

56-
To get the authentication methods available in the legacy SSPR policy, go to **Azure Active Directory** > **Password reset** > **Authentication methods**. The following table lists the available methods in the legacy SSPR policy and corresponding methods in the Authentication method policy.
56+
To get the authentication methods available in the legacy SSPR policy, go to **Azure Active Directory** > **Users** > **Password reset** > **Authentication methods**. The following table lists the available methods in the legacy SSPR policy and corresponding methods in the Authentication method policy.
5757

5858
:::image type="content" border="false" source="media/how-to-authentication-methods-manage/legacy-sspr-policy.png" alt-text="Screenshot that shows the legacy Azure AD SSPR policy." lightbox="media/how-to-authentication-methods-manage/legacy-sspr-policy.png":::
5959

articles/active-directory/authentication/how-to-mfa-number-match.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -108,6 +108,7 @@ In addition:
108108
>You can configure the NPS Server to support PAP. If PAP is not an option, you can set OVERRIDE_NUMBER_MATCHING_WITH_OTP = FALSE to fall back to Approve/Deny push notifications.
109109
110110
If your organization uses Remote Desktop Gateway and the user is registered for a TOTP code along with Microsoft Authenticator push notifications, the user won't be able to meet the Azure AD MFA challenge and Remote Desktop Gateway sign-in will fail. In this case, you can set OVERRIDE_NUMBER_MATCHING_WITH_OTP = FALSE to fall back to **Approve**/**Deny** push notifications with Microsoft Authenticator.
111+
This is because TOTP will be preferred over the **Approve**/**Deny** push notification and Remote Desktop Gateway doesn't provide the option to enter a verification code with Azure AD Multi-Factor Authentication. For more information, see [Configure accounts for two-step verification](howto-mfa-nps-extension-rdg.md#configure-accounts-for-two-step-verification).
111112

112113
### Apple Watch supported for Microsoft Authenticator
113114

articles/active-directory/authentication/how-to-migrate-mfa-server-to-azure-mfa.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -107,9 +107,10 @@ As part of enrolling users to use Microsoft Authenticator as a second factor, we
107107
Microsoft Identity Manager (MIM) SSPR can use MFA Server to invoke SMS one-time passcodes as part of the password reset flow.
108108
MIM can't be configured to use Azure AD Multi-Factor Authentication.
109109
We recommend you evaluate moving your SSPR service to Azure AD SSPR.
110-
111110
You can use the opportunity of users registering for Azure AD Multi-Factor Authentication to use the combined registration experience to register for Azure AD SSPR.
112111

112+
If you can't move your SSPR service, or you leverage MFA Server to invoke MFA requests for Privileged Access Management (PAM) scenarios, we recommend you update to an [alternate 3rd party MFA option](https://learn.microsoft.com/microsoft-identity-manager/working-with-custommfaserver-for-mim).
113+
113114
### RADIUS clients and Azure AD Multi-Factor Authentication
114115

115116
MFA Server supports RADIUS to invoke multifactor authentication for applications and network devices that support the protocol.

0 commit comments

Comments
 (0)