Skip to content

Commit 6e32f49

Browse files
authored
Merge pull request #72609 from MicrosoftDocs/master
4/09 PM Publish
2 parents ef20235 + cdb915f commit 6e32f49

File tree

156 files changed

+1405
-965
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

156 files changed

+1405
-965
lines changed

articles/active-directory/authentication/active-directory-passwords-troubleshoot.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -165,8 +165,8 @@ The most common point of failure is that firewall and or proxy ports and idle ti
165165

166166
For Azure AD Connect version 1.1.443.0 and above, you need outbound HTTPS access to the following:
167167

168-
* passwordreset.microsoftonline.com
169-
* servicebus.windows.net
168+
* \*.passwordreset.microsoftonline.com
169+
* \*.servicebus.windows.net
170170

171171
For more granularity, reference the updated list of [Microsoft Azure Datacenter IP Ranges](https://www.microsoft.com/download/details.aspx?id=41653) updated every Wednesday and put into effect the next Monday.
172172

articles/active-directory/authentication/howto-mfa-nps-extension.md

Lines changed: 10 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -204,6 +204,8 @@ You can choose to create this key and set it to FALSE while your users are onboa
204204

205205
Look for the self-signed certificate created by the installer in the cert store, and check that the private key has permissions granted to user **NETWORK SERVICE**. The cert has a subject name of **CN \<tenantid\>, OU = Microsoft NPS Extension**
206206

207+
Self-signed certificates generated by the *AzureMfaNpsExtnConfigSetup.ps1* script also have a validity lifetime of two years. When verifying that the certificate is installed, you should also check that the certificate has not expired.
208+
207209
-------------------------------------------------------------
208210

209211
### How can I verify that my client cert is associated to my tenant in Azure Active Directory?
@@ -259,6 +261,14 @@ Verify that AD Connect is running, and that the user is present in both Windows
259261

260262
Verify that https://adnotifications.windowsazure.com is reachable from the server running the NPS extension.
261263

264+
-------------------------------------------------------------
265+
266+
### Why is authentication not working, despite a valid certificate being present?
267+
268+
If your previous computer certificate has expired, and a new certificate has been generated, you should delete any expired certificates. Having expired certificates can cause issues with the NPS Extension starting.
269+
270+
To check if you have a valid certificate, check the local Computer Account's Certificate Store using MMC, and ensure the certificate has not passed its expiry date. To generate a newly valid certificate, re-run the steps under the section "[Run the PowerShell script](#run-the-powershell-script)"
271+
262272
## Managing the TLS/SSL Protocols and Cipher Suites
263273

264274
It is recommended that older and weaker cipher suites be disabled or removed unless required by your organization. Information on how to complete this task can be found in the article [Managing SSL/TLS Protocols and Cipher Suites for AD FS](https://docs.microsoft.com/windows-server/identity/ad-fs/operations/manage-ssl-protocols-in-ad-fs)

articles/active-directory/develop/v2-oauth2-auth-code-flow.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -65,7 +65,7 @@ client_id=6731de76-14a6-49ae-97bc-6eba6914391e
6565
| `tenant` | required | The `{tenant}` value in the path of the request can be used to control who can sign into the application. The allowed values are `common`, `organizations`, `consumers`, and tenant identifiers. For more detail, see [protocol basics](active-directory-v2-protocols.md#endpoints). |
6666
| `client_id` | required | The **Application (client) ID** that the [Azure portal – App registrations](https://go.microsoft.com/fwlink/?linkid=2083908) experience assigned to your app. |
6767
| `response_type` | required | Must include `code` for the authorization code flow. |
68-
| `redirect_uri` | recommended | The redirect_uri of your app, where authentication responses can be sent and received by your app. It must exactly match one of the redirect_uris you registered in the portal, except it must be url encoded. For native & mobile apps, you should use the default value of `https://login.microsoftonline.com/common/oauth2/nativeclient`. |
68+
| `redirect_uri` | required | The redirect_uri of your app, where authentication responses can be sent and received by your app. It must exactly match one of the redirect_uris you registered in the portal, except it must be url encoded. For native & mobile apps, you should use the default value of `https://login.microsoftonline.com/common/oauth2/nativeclient`. |
6969
| `scope` | required | A space-separated list of [scopes](v2-permissions-and-consent.md) that you want the user to consent to. |
7070
| `response_mode` | recommended | Specifies the method that should be used to send the resulting token back to your app. Can be one of the following:<br/><br/>- `query`<br/>- `fragment`<br/>- `form_post`<br/><br/>`query` provides the code as a query string parameter on your redirect URI. If you're requesting an ID token using the implicit flow, you cannot use `query` as specified in the [OpenID spec](https://openid.net/specs/oauth-v2-multiple-response-types-1_0.html#Combinations). If you're requesting just the code, you can use `query`, `fragment`, or `form_post`. `form_post` executes a POST containing the code to your redirect URI. For more info, see [OpenID Connect protocol](https://docs.microsoft.com/azure/active-directory/develop/active-directory-protocols-openid-connect-code). |
7171
| `state` | recommended | A value included in the request that will also be returned in the token response. It can be a string of any content that you wish. A randomly generated unique value is typically used for [preventing cross-site request forgery attacks](https://tools.ietf.org/html/rfc6749#section-10.12). The value can also encode information about the user's state in the app before the authentication request occurred, such as the page or view they were on. |
@@ -240,7 +240,9 @@ Authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6Ik5HVEZ2ZEstZn
240240

241241
Access_tokens are short lived, and you must refresh them after they expire to continue accessing resources. You can do so by submitting another `POST` request to the `/token` endpoint, this time providing the `refresh_token` instead of the `code`. Refresh tokens are valid for all permissions that your client has already received consent for - thus, a refresh token issued on a request for `scope=mail.read` can be used to request a new access token for `scope=api://contoso.com/api/UseResource`.
242242

243-
Refresh tokens do not have specified lifetimes. Typically, the lifetimes of refresh tokens are relatively long. However, in some cases, refresh tokens expire, are revoked, or lack sufficient privileges for the desired action. Your application needs to expect and handle [errors returned by the token issuance endpoint](#error-codes-for-token-endpoint-errors) correctly. Note that refresh tokens are not revoked when used to acquire new access tokens.
243+
Refresh tokens do not have specified lifetimes. Typically, the lifetimes of refresh tokens are relatively long. However, in some cases, refresh tokens expire, are revoked, or lack sufficient privileges for the desired action. Your application needs to expect and handle [errors returned by the token issuance endpoint](#error-codes-for-token-endpoint-errors) correctly.
244+
245+
Although refresh tokens are not revoked when used to acquire new access tokens, you are expected to discard the old refresh token. The [OAuth 2.0 spec](https://tools.ietf.org/html/rfc6749#section-6) says: "The authorization server MAY issue a new refresh token, in which case the client MUST discard the old refresh token and replace it with the new refresh token. The authorization server MAY revoke the old refresh token after issuing a new refresh token to the client."
244246

245247
```
246248
// Line breaks for legibility only
@@ -252,7 +254,6 @@ Content-Type: application/x-www-form-urlencoded
252254
client_id=6731de76-14a6-49ae-97bc-6eba6914391e
253255
&scope=https%3A%2F%2Fgraph.microsoft.com%2Fuser.read
254256
&refresh_token=OAAABAAAAiL9Kn2Z27UubvWFPbm0gLWQJVzCTE9UkP3pSx1aXxUjq...
255-
&redirect_uri=http%3A%2F%2Flocalhost%2Fmyapp%2F
256257
&grant_type=refresh_token
257258
&client_secret=JqQX2PNo9bpM0uEihUPzyrh // NOTE: Only required for web apps
258259
```
@@ -270,8 +271,7 @@ client_id=6731de76-14a6-49ae-97bc-6eba6914391e
270271
| `grant_type` | required | Must be `refresh_token` for this leg of the authorization code flow. |
271272
| `scope` | required | A space-separated list of scopes. The scopes requested in this leg must be equivalent to or a subset of the scopes requested in the original authorization_code request leg. If the scopes specified in this request span multiple resource server, then the v2.0 endpoint will return a token for the resource specified in the first scope. For a more detailed explanation of scopes, refer to [permissions, consent, and scopes](v2-permissions-and-consent.md). |
272273
| `refresh_token` | required | The refresh_token that you acquired in the second leg of the flow. |
273-
| `redirect_uri` | required | A `redirect_uri`registered on the client application. |
274-
| `client_secret` | required for web apps | The application secret that you created in the app registration portal for your app. It should not be used in a native app, because client_secrets cannot be reliably stored on devices. It is required for web apps and web APIs, which have the ability to store the client_secret securely on the server side. |
274+
| `client_secret` | required for web apps | The application secret that you created in the app registration portal for your app. It should not be used in a native app, because client_secrets cannot be reliably stored on devices. It is required for web apps and web APIs, which have the ability to store the client_secret securely on the server side. |
275275

276276
#### Successful response
277277

articles/active-directory/fundamentals/active-directory-access-create-new-tenant.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -56,7 +56,7 @@ If you’re not going to continue to use this application, you can delete the te
5656

5757
The tenant and its associated information is deleted.
5858

59-
![Create directory page, with sample information](media/active-directory-access-create-new-tenant/azure-ad-delete-new-tenant.png)
59+
![Overview page, with highlighted Delete directory button](media/active-directory-access-create-new-tenant/azure-ad-delete-new-tenant.png)
6060

6161
## Next steps
6262
- Change or add additional domain names, see [How to add a custom domain name to Azure Active Directory](add-custom-domain.md)

articles/active-directory/governance/create-access-review.md

Lines changed: 15 additions & 11 deletions
Original file line numberDiff line numberDiff line change
@@ -11,7 +11,7 @@ ms.tgt_pltfrm: na
1111
ms.devlang: na
1212
ms.topic: conceptual
1313
ms.subservice: compliance
14-
ms.date: 02/20/2019
14+
ms.date: 04/01/2019
1515
ms.author: rolyon
1616
ms.reviewer: mwahl
1717
ms.collection: M365-identity-device-management
@@ -30,13 +30,13 @@ This article describes how to create one or more access reviews for group member
3030

3131
## Create one or more access reviews
3232

33-
1. Sign-in to the Azure portal and open the [Access reviews page](https://portal.azure.com/#blade/Microsoft_AAD_ERM/DashboardBlade/).
33+
1. Sign in to the Azure portal and open the [Access reviews page](https://portal.azure.com/#blade/Microsoft_AAD_ERM/DashboardBlade/).
3434

35-
1. Click **Controls**.
35+
1. In the left menu, click **Access reviews**.
3636

3737
1. Click **New access review** to create a new access review.
3838

39-
![Access review - Controls](./media/create-access-review/controls.png)
39+
![Access review - Controls](./media/create-access-review/access-reviews.png)
4040

4141
1. Name the access review. Optionally, give the review a description. The name and description are shown to the reviewers.
4242

@@ -46,15 +46,15 @@ This article describes how to create one or more access reviews for group member
4646

4747
![Create an access review - Start and end dates](./media/create-access-review/start-end-dates.png)
4848

49-
1. To make the access review recurring, change the **Frequency** setting from **One time** to **Weekly**, **Monthly**, **Quarterly** or **Annually**, and use the **Duration** slider or text box to define how many days each review of the recurring series will be open for input from reviewers. For example, the maximum duration that you can set for a monthly review is 27 days, to avoid overlapping reviews.
49+
1. To make the access review recurring, change the **Frequency** setting from **One time** to **Weekly**, **Monthly**, **Quarterly** or **Annually**. Use the **Duration** slider or text box to define how many days each review of the recurring series will be open for input from reviewers. For example, the maximum duration that you can set for a monthly review is 27 days, to avoid overlapping reviews.
5050

5151
1. Use the **End** setting to specify how to end the recurring access review series. The series can end in three ways: it runs continuously to start reviews indefinitely, until a specific date, or after a defined number of occurrences has been completed. You, another User administrator, or another Global administrator can stop the series after creation by changing the date in **Settings**, so that it ends on that date.
5252

53-
1. In the **Users** section, specify the users that access review applies to. Access reviews can be for the members of a group or for users who were assigned to an application. You can further scope the access review to review only the guest users who are members (or assigned to the application), rather than reviewing all the users who are members or who have access to the application.
53+
1. In the **Users** section, specify the users that the access review applies to. Access reviews can be for the members of a group or for users who were assigned to an application. You can further scope the access review to review only the guest users who are members (or assigned to the application), rather than reviewing all the users who are members or who have access to the application.
5454

5555
![Create an access review - Users](./media/create-access-review/users.png)
5656

57-
1. In the **Groups** section, select one or more groups that you would like to review membership of.
57+
1. In the **Group** section, select one or more groups that you would like to review membership of.
5858

5959
> [!NOTE]
6060
> Selecting more than one group will create multiple access reviews. For example, selecting five groups will create five separate access reviews.
@@ -107,21 +107,25 @@ This article describes how to create one or more access reviews for group member
107107

108108
## Start the access review
109109

110-
Once you have specified the settings for an access review, click **Start**.
110+
Once you have specified the settings for an access review, click **Start**. The access review will appear in your list with an indicator of its status.
111+
112+
![Access reviews list](./media/create-access-review/access-reviews-list.png)
111113

112114
By default, Azure AD sends an email to reviewers shortly after the review starts. If you choose not to have Azure AD send the email, be sure to inform the reviewers that an access review is waiting for them to complete. You can show them the instructions for how to [review access to groups or applications](perform-access-review.md). If your review is for guests to review their own access, show them the instructions for how to [review access for yourself to groups or applications](review-your-access.md).
113115

114116
If some of the reviewers are guests, guests are notified via email only if they've already accepted their invitation.
115117

116118
## Manage the access review
117119

118-
You can track the progress as the reviewers complete their reviews in the Azure AD dashboard in the **Access reviews** section. No access rights are changed in the directory until [the review is completed](complete-access-review.md).
120+
You can track the progress as the reviewers complete their reviews on the **Overview** page of the access review. No access rights are changed in the directory until [the review is completed](complete-access-review.md).
121+
122+
![Access reviews progress](./media/create-access-review/overview-progress.png)
119123

120124
If this is a one-time review, then after the access review period is over or the administrator stops the access review, follow the steps in [Complete an access review of groups or applications](complete-access-review.md) to see and apply the results.
121125

122-
To manage a series of access reviews, navigate to the access review from **Controls**, and you will find upcoming occurrences in Scheduled reviews, and edit the end date or add/remove reviewers accordingly.
126+
To manage a series of access reviews, navigate to the access review, and you will find upcoming occurrences in Scheduled reviews, and edit the end date or add/remove reviewers accordingly.
123127

124-
Based on your selections in Upon completion settings, auto-apply will be executed after the review's end date or when you manually stop the review. The status of the review will change from Completed through intermediate states such as Applying and finally to state Applied. You should expect to see denied users, if any, being removed from the group membership or application assignment in a few minutes.
128+
Based on your selections in **Upon completion settings**, auto-apply will be executed after the review's end date or when you manually stop the review. The status of the review will change from **Completed** through intermediate states such as **Applying** and finally to state **Applied**. You should expect to see denied users, if any, being removed from the group membership or application assignment in a few minutes.
125129

126130
## Create reviews via APIs
127131

30.2 KB
Loading
78.7 KB
Loading
1 KB
Loading
Binary file not shown.
2.55 KB
Loading

0 commit comments

Comments
 (0)