Skip to content

Commit 6d89eb2

Browse files
committed
Merging changes synced from https://github.com/MicrosoftDocs/azure-docs-pr (branch live)
2 parents ea71a40 + 33361a8 commit 6d89eb2

File tree

244 files changed

+4103
-1949
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

244 files changed

+4103
-1949
lines changed

articles/active-directory-b2c/faq.yml

Lines changed: 9 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ metadata:
99
ms.service: active-directory
1010
ms.workload: identity
1111
ms.topic: conceptual
12-
ms.date: 09/16/2021
12+
ms.date: 10/26/2021
1313
ms.author: kengaderdus
1414
ms.subservice: B2C
1515

@@ -206,7 +206,15 @@ sections:
206206
Can I get Azure AD B2C as part of Enterprise Mobility Suite?
207207
answer: |
208208
No, Azure AD B2C is a pay-as-you-go Azure service and is not part of Enterprise Mobility Suite.
209+
210+
- question: |
211+
What Azure AD B2C features are unavailable in Microsoft Azure Government?
212+
answer: |
213+
The following AD B2C features are currently unavailable in Microsoft Azure Government:
209214
215+
* API connectors
216+
* Conditional Access
217+
210218
- question: |
211219
How do I report issues with Azure AD B2C?
212220
answer: |

articles/active-directory/app-provisioning/on-premises-application-provisioning-architecture.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -57,11 +57,11 @@ The following information is provided to better explain the anchor attributes an
5757

5858
The anchor attribute is a unique attribute of an object type that does not change and represents that object in the ECMA Connector Host in-memory cache.
5959

60-
The distinguished name (DN) is a name that uniquely identifies an object by indicating its current location in the directory hierarchy. Or in the case of SQL, in the partition. The name is formed by concatenating the anchor attribute a the root of the directory partition.
60+
The distinguished name (DN) is a name that uniquely identifies an object by indicating its current location in the directory hierarchy. Or in the case of SQL, in the partition. The name is formed by concatenating the anchor attribute at the root of the directory partition.
6161

6262
When we think of traditional DNs in a traditional format, for say, Active Directory or LDAP, we think of something similar to:
6363

64-
CN=Lola Jacobson,CN=Users,DC=contoso,DC=com
64+
`CN=Lola Jacobson,CN=Users,DC=contoso,DC=com`
6565

6666
However, for a data source such as SQL, which is flat, not hierarchical, the DN needs to be either already present in one of the table or created from the information we provide to the ECMA Connector Host.
6767

articles/active-directory/app-provisioning/plan-auto-user-provisioning.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -94,7 +94,7 @@ In this example, users and or groups are created in an HR database connected to
9494

9595
In this example, user creation occurs in Azure AD and the Azure AD provisioning service manages automatic user provisioning to the target (SaaS) applications.
9696

97-
![Diagram that shows the user/group creation process from an on-premises H R application through the Azure A D Provisioning Service to the target S a a S applications.](./media/plan-auto-user-provisioning/cloudprovisioning.png)
97+
![Diagram that shows the user/group creation process from an on-premises H R application through the Azure A D Provisioning Service to the target S A A S applications.](./media/plan-auto-user-provisioning/cloudprovisioning.png)
9898

9999
**Description of workflow:**
100100

articles/active-directory/conditional-access/concept-conditional-access-grant.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -157,7 +157,7 @@ The following client apps have been confirmed to support this setting:
157157
- Nine Mail - Email & Calendar
158158

159159
> [!NOTE]
160-
> Microsoft Kaizala, Microsoft Skype for Business and Microsoft Visio do not support the **Require app protection policy** grant. If you require these apps to work, please use the **Require approved apps** grant exclusively. The use of the or clause between the two grants will not work for these three applications.
160+
> Microsoft Kaizala, Microsoft Skype for Business and Microsoft Visio do not support the **Require app protection policy** grant. If you require these apps to work, please use the **Require approved apps** grant exclusively. The use of the `or` clause between the two grants will not work for these three applications.
161161
162162
**Remarks**
163163

articles/active-directory/conditional-access/concept-conditional-access-policies.md

Lines changed: 9 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: conditional-access
88
ms.topic: conceptual
9-
ms.date: 03/17/2021
9+
ms.date: 10/26/2021
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo
@@ -23,17 +23,19 @@ How does an organization create these policies? What is required? How are they a
2323

2424
![Conditional Access (Signals + Decisions + Enforcement = Policies)](./media/concept-conditional-access-policies/conditional-access-signal-decision-enforcement.png)
2525

26-
Multiple Conditional Access policies may apply to an individual user at any time. In this case, all policies that apply must be satisfied. For example, if one policy requires multi-factor authentication (MFA) and another requires a compliant device, you must complete MFA, and use a compliant device. All assignments are logically **ANDed**. If you have more than one assignment configured, all assignments must be satisfied to trigger a policy.
26+
Multiple Conditional Access policies may apply to an individual user at any time. In this case, all policies that apply must be satisfied. For example, if one policy requires multi-factor authentication (MFA) and another requires a compliant device, you must complete MFA, and use a compliant device. All assignments are logically **ANDed**. If you've more than one assignment configured, all assignments must be satisfied to trigger a policy.
27+
28+
If a policy where "Require one of the selected controls" is selected, we prompt in the order defined, as soon as the policy requirements are satisfied, access is granted.
2729

2830
All policies are enforced in two phases:
2931

3032
- Phase 1: Collect session details
3133
- Gather session details, like network location and device identity that will be necessary for policy evaluation.
3234
- Phase 1 of policy evaluation occurs for enabled policies and policies in [report-only mode](concept-conditional-access-report-only.md).
3335
- Phase 2: Enforcement
34-
- Use the session details gathered in phase 1 to identify any requirements that have not been met.
35-
- If there is a policy that is configured to block access, with the block grant control, enforcement will stop here and the user will be blocked.
36-
- The user will be prompted to complete additional grant control requirements that were not satisfied during phase 1 in the following order, until policy is satisfied:
36+
- Use the session details gathered in phase 1 to identify any requirements that haven't been met.
37+
- If there's a policy that is configured to block access, with the block grant control, enforcement will stop here and the user will be blocked.
38+
- The user will be prompted to complete more grant control requirements that weren't satisfied during phase 1 in the following order, until policy is satisfied:
3739
- Multi-factor authentication​
3840
- Approved client app/app protection policy​
3941
- Managed device (compliant or hybrid Azure AD join)​
@@ -74,9 +76,9 @@ Location data is provided by IP geolocation data. Administrators can choose to d
7476

7577
#### Client apps
7678

77-
By default, all newly created Conditional Access policies will apply to all client app types even if the client apps condition is not configured.
79+
By default, all newly created Conditional Access policies will apply to all client app types even if the client apps condition isn't configured.
7880

79-
The behavior of the client apps condition was updated in August 2020. If you have existing Conditional Access policies, they will remain unchanged. However, if you click on an existing policy, the configure toggle has been removed and the client apps the policy applies to are selected.
81+
The behavior of the client apps condition was updated in August 2020. If you have existing Conditional Access policies, they'll remain unchanged. However, if you select on an existing policy, the configure toggle has been removed and the client apps the policy applies to are selected.
8082

8183
#### Device state
8284

articles/active-directory/develop/msal-net-migration-public-client.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -221,7 +221,7 @@ result = await context.AcquireTokenAsync(resource, clientId,
221221
// AcquireTokenByIntegratedWindowsAuth form that takes in the username
222222
223223
// Error Code: integrated_windows_auth_not_supported_managed_user
224-
// Explanation: This method relies on an a protocol exposed by Active Directory (AD). If a user was created in Azure
224+
// Explanation: This method relies on a protocol exposed by Active Directory (AD). If a user was created in Azure
225225
// Active Directory without AD backing ("managed" user), this method will fail. Users created in AD and backed by
226226
// AAD ("federated" users) can benefit from this non-interactive method of authentication.
227227
// Mitigation: Use interactive authentication

articles/active-directory/develop/scenario-desktop-acquire-token-integrated-windows-authentication.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -124,7 +124,7 @@ static async Task GetATokenForGraph()
124124
// AcquireTokenByIntegratedWindowsAuth form that takes in the username
125125
126126
// Error Code: integrated_windows_auth_not_supported_managed_user
127-
// Explanation: This method relies on an a protocol exposed by Active Directory (AD). If a user was created in Azure
127+
// Explanation: This method relies on a protocol exposed by Active Directory (AD). If a user was created in Azure
128128
// Active Directory without AD backing ("managed" user), this method will fail. Users created in AD and backed by
129129
// AAD ("federated" users) can benefit from this non-interactive method of authentication.
130130
// Mitigation: Use interactive authentication

articles/active-directory/devices/azuread-join-sso.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: devices
88
ms.topic: conceptual
9-
ms.date: 06/28/2019
9+
ms.date: 10/26/2021
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo
@@ -31,7 +31,7 @@ With an Azure AD joined device, your users already have an SSO experience to the
3131

3232
Azure AD joined devices have no knowledge about your on-premises AD environment because they aren't joined to it. However, you can provide additional information about your on-premises AD to these devices with Azure AD Connect.
3333

34-
If you have a hybrid environment, with both Azure AD and on-premises AD, it is likely that you already have Azure AD Connect deployed to synchronize your on-premises identity information to the cloud. As part of the synchronization process, Azure AD Connect synchronizes on-premises user and domain information to Azure AD. When a user signs in to an Azure AD joined device in a hybrid environment:
34+
If you have a hybrid environment, with both Azure AD and on-premises AD, it is likely that you already have Azure AD Connect or Azure AD Connect cloud sync deployed to synchronize your on-premises identity information to the cloud. As part of the synchronization process, on-premises user and domain information is synchronized to Azure AD. When a user signs in to an Azure AD joined device in a hybrid environment:
3535

3636
1. Azure AD sends the details of the user's on-premises domain back to the device, along with the [Primary Refresh Token](concept-primary-refresh-token.md)
3737
1. The local security authority (LSA) service enables Kerberos and NTLM authentication on the device.

articles/active-directory/external-identities/one-time-passcode.md

Lines changed: 10 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -7,7 +7,7 @@ services: active-directory
77
ms.service: active-directory
88
ms.subservice: B2B
99
ms.topic: how-to
10-
ms.date: 10/21/2021
10+
ms.date: 10/26/2021
1111

1212
ms.author: mimart
1313
author: msmimart
@@ -154,7 +154,11 @@ For more information about current limitations, see [Azure US Government clouds]
154154

155155
**Why do I still see “Automatically enable email one-time passcode for guests starting October 2021” selected in my email one-time passcode settings?**
156156

157-
Due to our deployment schedules, we will start rolling out the change to enable email one-time passcode by default globally on November 1, 2021. Until then, you might still see “Automatically enable email one-time passcode for guests starting October 2021” selected in my email one-time passcode settings.
157+
Due to our deployment schedules, we will start rolling out the change to enable email one-time passcode by default globally on November 1, 2021. Until then, you might still see “Automatically enable email one-time passcode for guests starting October 2021” selected in your email one-time passcode settings.
158+
159+
**What happens to my existing guest users if I enable email one-time passcode?**
160+
161+
Your existing guest users will not be affected if you enable email one-time passcode, as your existing users are already past the point of redemption. Enabling email one-time passcode will only affect future redemption activities where new guest users are redeeming into the tenant.
158162

159163
**What is the user experience for guests during global rollout?**
160164

@@ -172,20 +176,20 @@ Before the change is rolled out to your region, guests will see the following be
172176

173177
- If a guest has an existing unmanaged Azure AD account, they'll continue signing in with their unmanaged Azure AD account.
174178
- If a guest previously redeemed an invitation to your tenant using an unmanaged Azure AD account, and you reset their redemption status and reinvite them, they'll continue signing in with their unmanaged Azure AD account.
175-
- If a guest doesn't have an existing unmanaged Azure AD account, they'll redeem using an email one-time passcode link, but they may get a sign-in error if they're not added to the Azure portal in advance.
179+
- If a guest doesn't have an existing unmanaged Azure AD account, they'll redeem using an unmanaged Azure AD account, but they may get a sign-in error if they're not added to the Azure portal in advance if redeeming on a direct application link.
176180

177181
After the change is rolled out to your region, guests will see the following behavior.
178182

179183
- With email one-time passcode enabled:
180184

181-
- If a guest has an existing unmanaged Azure AD account, they'll use email one-time passcode to redeem and sign in going forward.
185+
- If a guest has an existing unmanaged Azure AD account, they'll continue signing in with their unmanaged Azure AD account.
182186
- If a guest previously redeemed an invitation to your tenant using an unmanaged Azure AD account, and you reset their redemption status and reinvite them, they'll use email one-time passcode to redeem and sign in going forward.
183187
- If a guest doesn't have an unmanaged Azure AD account, they'll use email one-time passcode to redeem and sign in going forward.
184188

185189
- With email one-time passcode disabled:
186190

187-
- If a guest has an existing unmanaged Azure AD account, they'll use a Microsoft account to redeem. They'll end up with two accounts (the unmanaged Azure AD account and the Microsoft account). To prevent this from happening, we strongly encourage you to enable email one-time passcode.
188-
- If a guest previously redeemed an invitation to your tenant using an unmanaged Azure AD account, and you reset their redemption status and reinvite them, they'll use a Microsoft account to redeem. They'll end up with two accounts (the unmanaged Azure AD account and the Microsoft account). To prevent this from happening, we strongly encourage you to enable email one-time passcode.
191+
- If a guest has an existing unmanaged Azure AD account, they'll continue signing in with their unmanaged Azure AD account.
192+
- If a guest previously redeemed an invitation to your tenant using an unmanaged Azure AD account, and you reset their redemption status and reinvite them, they'll use a Microsoft account to redeem and sign in going forward.
189193
- If a guest doesn't have an unmanaged Azure AD account, they'll use a Microsoft account to redeem and sign in going forward.
190194

191195
For more information about the different redemption pathways, see [B2B collaboration invitation redemption](redemption-experience.md).

articles/active-directory/governance/TOC.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -92,7 +92,7 @@
9292
href: entitlement-management-access-package-lifecycle-policy.md
9393
- name: Configure separation of duties
9494
href: entitlement-management-access-package-incompatible.md
95-
- name: View requests
95+
- name: View and remove requests
9696
href: entitlement-management-access-package-requests.md
9797
- name: Reprocess requests
9898
href: entitlement-management-reprocess-access-package-requests.md

0 commit comments

Comments
 (0)