You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/active-directory/authentication/how-to-mfa-registration-campaign.md
+3-3Lines changed: 3 additions & 3 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -7,7 +7,7 @@ ms.service: active-directory
7
7
ms.subservice: authentication
8
8
ms.custom: ignite-2022
9
9
ms.topic: conceptual
10
-
ms.date: 09/21/2023
10
+
ms.date: 09/26/2023
11
11
12
12
ms.author: justinha
13
13
author: mjsantani
@@ -77,7 +77,7 @@ To enable a registration campaign in the Microsoft Entra admin center, complete
77
77
78
78
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as [Authentication Policy Administrator](../roles/permissions-reference.md#authentication-policy-administrator) or [Global Administrator](../roles/permissions-reference.md#global-administrator).
79
79
1. Browse to **Protection** > **Authentication methods** > **Registration campaign** and click **Edit**.
80
-
1. For **State**, click **Microsoft managed** or **Enabled**. In the following screenshot, the registration campaign is **Microsoft managed**. That setting allows Microsoft to set the default value to be either Enabled or Disabled. For the registration campaign, the Microsoft managed value is Enabled for voice call and text message users with free and trial subscriptions. For more information, see [Protecting authentication methods in Microsoft Entra ID](concept-authentication-default-enablement.md).
80
+
1. For **State**, click **Microsoft managed** or **Enabled**. In the following screenshot, the registration campaign is **Microsoft managed**. That setting allows Microsoft to set the default value to be either Enabled or Disabled. From Sept. 25 to Oct. 20, 2023, the Microsoft managed value for the registration campaing will change to **Enabled** for voice call and text message users across all tenants. For more information, see [Protecting authentication methods in Azure Active Directory](concept-authentication-default-enablement.md).
81
81
82
82
:::image type="content" border="true" source="media/how-to-mfa-registration-campaign/admin-experience.png" alt-text="Screenshot of enabling a registration campaign.":::
83
83
@@ -109,7 +109,7 @@ The following table lists **authenticationMethodsRegistrationCampaign** properti
109
109
|------|-----------------|-------------|
110
110
|snoozeDurationInDays|Range: 0 - 14|Defines the number of days before the user is nudged again.<br>If the value is 0, the user is nudged during every MFA attempt.<br>Default: 1 day|
111
111
|enforceRegistrationAfterAllowedSnoozes|"true"<br>"false"|Dictates whether a user is required to perform setup after 3 snoozes.<br>If true, user is required to register.<br>If false, user can snooze indefinitely.<br>Default: true<br>Please note this property only comes into effect once the Microsoft managed value for the registration campaign will change to Enabled for text message and voice call for your organization.|
112
-
|state|"enabled"<br>"disabled"<br>"default"|Allows you to enable or disable the feature.<br>Default value is used when the configuration hasn't been explicitly set and will use Microsoft Entra ID default value for this setting. Currently maps to disabled.<br>Change states to either enabled or disabled as needed.|
112
+
|state|"enabled"<br>"disabled"<br>"default"|Allows you to enable or disable the feature.<br>Default value is used when the configuration hasn't been explicitly set and will use Microsoft Entra ID default value for this setting. From Sept. 25 to Oct. 20, 2023, the default state will change to enabled for voice call and text message users across all tenants.<br>Change state to enabled (for all users) or disabled as needed.|
113
113
|excludeTargets|N/A|Allows you to exclude different users and groups that you want omitted from the feature. If a user is in a group that is excluded and a group that is included, the user will be excluded from the feature.|
114
114
|includeTargets|N/A|Allows you to include different users and groups that you want the feature to target.|
Copy file name to clipboardExpand all lines: articles/active-directory/authentication/tutorial-enable-sspr-writeback.md
+4-4Lines changed: 4 additions & 4 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -114,7 +114,7 @@ To enable SSPR writeback, first enable the writeback option in Microsoft Entra C
114
114
1. Sign in to your Microsoft Entra Connect server and start the **Microsoft Entra Connect** configuration wizard.
115
115
1. On the **Welcome** page, select **Configure**.
116
116
1. On the **Additional tasks** page, select **Customize synchronization options**, and then select **Next**.
117
-
1. On the **Connect to Microsoft Entra ID** page, enter a global administrator credential for your Azure tenant, and then select **Next**.
117
+
1. On the **Connect to Microsoft Entra ID** page, enter a Global Administrator credential for your Azure tenant, and then select **Next**.
118
118
1. On the **Connect directories** and **Domain/OU** filtering pages, select **Next**.
119
119
1. On the **Optional features** page, select the box next to **Password writeback** and select **Next**.
120
120
@@ -132,7 +132,7 @@ With password writeback enabled in Microsoft Entra Connect, now configure Micros
132
132
133
133
To enable password writeback in SSPR, complete the following steps:
134
134
135
-
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Authentication Policy Administrator](../roles/permissions-reference.md#authentication-policy-administrator).
135
+
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as [Global Administrator](../roles/permissions-reference.md#global-administrator).
136
136
1. Browse to **Protection** > **Password reset**, then choose **On-premises integration**.
137
137
1. Check the option for **Write back passwords to your on-premises directory** .
138
138
1. (optional) If Microsoft Entra Connect provisioning agents are detected, you can additionally check the option for **Write back passwords with Microsoft Entra Connect cloud sync**.
@@ -147,15 +147,15 @@ To enable password writeback in SSPR, complete the following steps:
147
147
148
148
If you no longer want to use the SSPR writeback functionality you have configured as part of this tutorial, complete the following steps:
149
149
150
-
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Authentication Policy Administrator](../roles/permissions-reference.md#authentication-policy-administrator).
150
+
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as [Global Administrator](../roles/permissions-reference.md#global-administrator).
151
151
1. Browse to **Protection** > **Password reset**, then choose **On-premises integration**.
152
152
1. Uncheck the option for **Write back passwords to your on-premises directory**.
153
153
1. Uncheck the option for **Write back passwords with Microsoft Entra Connect cloud sync**.
154
154
1. Uncheck the option for **Allow users to unlock accounts without resetting their password**.
155
155
1. When ready, select **Save**.
156
156
157
157
If you no longer want to use the Microsoft Entra Connect cloud sync for SSPR writeback functionality but want to continue using Microsoft Entra Connect Sync agent for writebacks complete the following steps:
158
-
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Authentication Policy Administrator](../roles/permissions-reference.md#authentication-policy-administrator).
158
+
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as [Global Administrator](../roles/permissions-reference.md#global-administrator).
159
159
1. Browse to **Protection** > **Password reset**, then choose **On-premises integration**.
160
160
1. Uncheck the option for **Write back passwords with Microsoft Entra Connect cloud sync**.
Copy file name to clipboardExpand all lines: articles/active-directory/develop/index.yml
+3-3Lines changed: 3 additions & 3 deletions
Original file line number
Diff line number
Diff line change
@@ -3,14 +3,14 @@
3
3
## FRONT MATTER START
4
4
title: Microsoft identity platform documentation
5
5
summary: >
6
-
Use the Microsoft identity platform and our open-source authentication libraries to sign in users with Azure AD accounts, Microsoft accounts, and social accounts like Facebook and Google.
6
+
Use the Microsoft identity platform and our open-source authentication libraries to sign in users with Microsoft Entra accounts, Microsoft personal accounts, and social accounts like Facebook and Google.
7
7
Protect your web APIs and access protected APIs like Microsoft Graph to work with your users' and organization's data.
8
8
brand: azure
9
9
10
10
metadata:
11
11
title: Microsoft identity platform documentation
12
12
description: >
13
-
Use Azure Active Directory (Azure AD) with OAuth 2.0 and OpenID Connect (OIDC) to protect the apps and web APIs you build. Learn how to sign in users and
13
+
Use Microsoft Entra ID with OAuth 2.0 and OpenID Connect (OIDC) to protect the apps and web APIs you build. Learn how to sign in users and
14
14
manage their access through our quickstarts, tutorials, code samples, and API reference documentation.
15
15
16
16
author: Dickson-Mwendia
@@ -209,7 +209,7 @@ additionalContent:
209
209
- title: Connect to Microsoft Graph
210
210
summary: >
211
211
Programmatic access to organizational, user, and application data stored in Azure Active Directory. Call Microsoft Graph from your application to
212
-
create and manage Azure AD users and groups, get and modify your users' data like their profiles, calendars, email, and more.
212
+
create and manage Microsoft Entra users and groups, get and modify your users' data like their profiles, calendars, email, and more.
Copy file name to clipboardExpand all lines: articles/active-directory/devices/concept-primary-refresh-token.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -61,7 +61,7 @@ The PRT is issued during user authentication on a Windows 10 or newer device in
61
61
In Microsoft Entra registered device scenarios, the Microsoft Entra WAM plugin is the primary authority for the PRT since Windows logon isn't happening with this Microsoft Entra account.
62
62
63
63
> [!NOTE]
64
-
> 3rd party identity providers need to support the WS-Trust protocol to enable PRT issuance on Windows 10 or newer devices. Without WS-Trust, PRT cannot be issued to users on Microsoft Entra hybrid joined or Microsoft Entra joined devices. On ADFS only usernamemixed endpoints are required. Both adfs/services/trust/2005/windowstransport and adfs/services/trust/13/windowstransport should be enabled as intranet facing endpoints only and **must NOT be exposed** as extranet facing endpoints through the Web Application Proxy.
64
+
> 3rd party identity providers need to support the WS-Trust protocol to enable PRT issuance on Windows 10 or newer devices. Without WS-Trust, PRT cannot be issued to users on Microsoft Entra hybrid joined or Microsoft Entra joined devices. On ADFS only usernamemixed endpoints are required. On ADFS if Smartcard/certificate is used during Windows sign-in certificatemixed endpoints are required. Both adfs/services/trust/2005/windowstransport and adfs/services/trust/13/windowstransport should be enabled as intranet facing endpoints only and **must NOT be exposed** as extranet facing endpoints through the Web Application Proxy.
65
65
66
66
> [!NOTE]
67
67
> Microsoft Entra Conditional Access policies are not evaluated when PRTs are issued.
Copy file name to clipboardExpand all lines: articles/active-directory/devices/troubleshoot-device-dsregcmd.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -63,7 +63,7 @@ The state is displayed only when the device is Microsoft Entra joined or Microso
63
63
-**DeviceAuthStatus**: Performs a check to determine the device's health in Microsoft Entra ID. The health statuses are:
64
64
**SUCCESS* if the device is present and enabled in Microsoft Entra ID.
65
65
**FAILED. Device is either disabled or deleted* if the device is either disabled or deleted. For more information about this issue, see [Microsoft Entra device management FAQ](faq.yml#why-do-my-users-see-an-error-message-saying--your-organization-has-deleted-the-device--or--your-organization-has-disabled-the-device--on-their-windows-10-11-devices).
66
-
**FAILED. ERROR* if the test was unable to run. This test requires network connectivity to Microsoft Entra ID.
66
+
**FAILED. ERROR* if the test was unable to run. This test requires network connectivity to Microsoft Entra ID under the system context.
67
67
> [!NOTE]
68
68
> The **DeviceAuthStatus** field was added in the Windows 10 May 2021 update (version 21H1).
Copy file name to clipboardExpand all lines: articles/active-directory/fundamentals/security-defaults.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -151,7 +151,7 @@ After you enable security defaults in your tenant, any user accessing the follow
151
151
- Azure PowerShell
152
152
- Azure CLI
153
153
154
-
This policy applies to all users who are accessing Azure Resource Manager services, whether they're an administrator or a user.
154
+
This policy applies to all users who are accessing Azure Resource Manager services, whether they're an administrator or a user. This applies to ARM APIs such as accessing your subscription, VMs, storage accounts etc. This does not include Microsoft Entra ID or Microsoft Graph.
155
155
156
156
> [!NOTE]
157
157
> Pre-2017 Exchange Online tenants have modern authentication disabled by default. In order to avoid the possibility of a login loop while authenticating through these tenants, you must [enable modern authentication](/exchange/clients-and-mobile-in-exchange-online/enable-or-disable-modern-authentication-in-exchange-online).
0 commit comments