Skip to content

Commit 712af3c

Browse files
authored
Merge pull request #234455 from MicrosoftDocs/main
4/13/2023 PM Publish
2 parents 195f7ec + 5d3914a commit 712af3c

File tree

289 files changed

+5922
-4336
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

289 files changed

+5922
-4336
lines changed

articles/active-directory-b2c/custom-policies-series-call-rest-api.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -31,7 +31,7 @@ In this article, you'll learn how to:
3131

3232
## Scenario overview
3333

34-
In [Create branching in user journey by using Azure AD B2C custom policies](custom-policies-series-branch-user-journey.md), users who select *Personal Account* need to provide a valid invitation access code to proceed. We use a static access code, but real world apps don't work this way. If the service that issues the access codes is external to your custom policy, you must make a call to that service, and pass the access code input by the user for validation. If the access code is valid, the service returns an HTTP 200 (OK) response, and Azure AD B2C issues JWT token. Otherwise, the service returns an HTTP 409 (Conflict) response, and the use must re-enter an access code.
34+
In [Create branching in user journey by using Azure AD B2C custom policies](custom-policies-series-branch-user-journey.md), users who select *Personal Account* need to provide a valid invitation access code to proceed. We use a static access code, but real world apps don't work this way. If the service that issues the access codes is external to your custom policy, you must make a call to that service, and pass the access code input by the user for validation. If the access code is valid, the service returns an HTTP 200 (OK) response, and Azure AD B2C issues JWT token. Otherwise, the service returns an HTTP 409 (Conflict) response, and the user must re-enter an access code.
3535

3636
:::image type="content" source="media/custom-policies-series-call-rest-api/screenshot-of-call-rest-api-call.png" alt-text="A flowchart of calling a R E S T A P I.":::
3737

@@ -316,4 +316,4 @@ Next, learn:
316316
317317
- About [RESTful technical profile](restful-technical-profile.md).
318318
319-
- How to [Create and read a user account by using Azure Active Directory B2C custom policy](custom-policies-series-store-user.md)
319+
- How to [Create and read a user account by using Azure Active Directory B2C custom policy](custom-policies-series-store-user.md)

articles/active-directory-b2c/index.yml

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -7,8 +7,8 @@ summary: >
77
brand: azure
88

99
metadata:
10-
title: Azure Active Directory B2C documentation # Required; page title displayed in search results. Include the brand. < 60 chars.
11-
description: Learn how to use Azure Active Directory B2C to customize and control how customers sign up, sign in, and manage their profiles when using your applications. # Required; article description that is displayed in search results. < 160 chars.
10+
title: Azure Active Directory B2C documentation
11+
description: Learn how to use Azure Active Directory B2C to customize and control how customers sign up, sign in, and manage their profiles when using your applications.
1212
services: active-directory-b2c
1313
ms.service: active-directory
1414
ms.subservice: B2C

articles/active-directory/app-provisioning/how-provisioning-works.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -88,7 +88,7 @@ originalUserPrincipalName = alias_theirdomain#EXT#@yourdomain
8888

8989
## Provisioning cycles: Initial and incremental
9090

91-
When Azure AD is the source system, the provisioning service uses the [Use delta query to track changes in Microsoft Graph data](/graph/delta-query-overview) to monitor users and groups. The provisioning service runs an initial cycle against the source system and target system, followed by periodic incremental cycles.
91+
When Azure AD is the source system, the provisioning service uses the [delta query to track changes in Microsoft Graph data](/graph/delta-query-overview) to monitor users and groups. The provisioning service runs an initial cycle against the source system and target system, followed by periodic incremental cycles.
9292

9393
### Initial cycle
9494

articles/active-directory/app-provisioning/plan-auto-user-provisioning.md

Lines changed: 7 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ ms.service: active-directory
88
ms.subservice: app-provisioning
99
ms.topic: conceptual
1010
ms.workload: identity
11-
ms.date: 04/12/2023
11+
ms.date: 04/13/2023
1212
ms.author: kenwith
1313
ms.reviewer: arvinh
1414
---
@@ -152,9 +152,9 @@ The actual steps required to enable and configure automatic provisioning vary de
152152

153153
If not, follow the steps:
154154

155-
1. [Create a request](../manage-apps/v2-howto-app-gallery-listing.md) for a pre-integrated user provisioning connector. Our team will work with you and the application developer to onboard your application to our platform if it supports SCIM.
155+
1. [Create a request](../manage-apps/v2-howto-app-gallery-listing.md) for a pre-integrated user provisioning connector. Our team works with you and the application developer to onboard your application to our platform if it supports SCIM.
156156

157-
1. Use the [BYOA SCIM](../app-provisioning/use-scim-to-provision-users-and-groups.md) generic user provisioning support for the app. This is a requirement for Azure AD to provision users to the app without a pre-integrated provisioning connector.
157+
1. Use the [BYOA SCIM](../app-provisioning/use-scim-to-provision-users-and-groups.md) generic user provisioning support for the app. Using SCIM is a requirement for Azure AD to provision users to the app without a pre-integrated provisioning connector.
158158

159159
1. If the application is able to utilize the BYOA SCIM connector, then refer to [BYOA SCIM integration tutorial](../app-provisioning/use-scim-to-provision-users-and-groups.md) to configure the BYOA SCIM connector for the application.
160160

@@ -194,13 +194,13 @@ Before implementing automatic user provisioning, you must determine the users an
194194

195195
* Use [scoping filters](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md) to define attribute-based rules that determine which users are provisioned to an application.
196196

197-
* Next, use [user and group assignments](../manage-apps/assign-user-or-group-access-portal.md) as needed for additional filtering.
197+
* Next, use [user and group assignments](../manage-apps/assign-user-or-group-access-portal.md) as needed for more filtering.
198198

199199
### Define user and group attribute mapping
200200

201201
To implement automatic user provisioning, you need to define the user and group attributes that are needed for the application. There's a pre-configured set of attributes and [attribute-mappings](../app-provisioning/configure-automatic-user-provisioning-portal.md) between Azure AD user objects, and each SaaS application’s user objects. Not all SaaS apps enable group attributes.
202202

203-
Azure AD supports by direct attribute-to-attribute mapping, providing constant values, or [writing expressions for attribute mappings](../app-provisioning/functions-for-customizing-application-data.md). This flexibility gives you fine control of what will be populated in the targeted system's attribute. You can use [Microsoft Graph API](../app-provisioning/export-import-provisioning-configuration.md) and Graph Explorer to export your user provisioning attribute mappings and schema to a JSON file and import it back into Azure AD.
203+
Azure AD supports by direct attribute-to-attribute mapping, providing constant values, or [writing expressions for attribute mappings](../app-provisioning/functions-for-customizing-application-data.md). This flexibility gives you fine control over what is populated in the targeted system's attribute. You can use [Microsoft Graph API](../app-provisioning/export-import-provisioning-configuration.md) and Graph Explorer to export your user provisioning attribute mappings and schema to a JSON file and import it back into Azure AD.
204204

205205
For more information, see [Customizing User Provisioning Attribute-Mappings for SaaS Applications in Azure Active Directory](../app-provisioning/customize-application-attributes.md).
206206

@@ -220,7 +220,7 @@ At each stage of your deployment ensure that you’re testing that results are a
220220

221221
### Plan testing
222222

223-
Once you have configured automatic user provisioning for the application, you'll run test cases to verify this solution meets your organization’s requirements.
223+
First, configure automatic user provisioning for the application. Then run test cases to verify the solution meets your organization’s requirements.
224224

225225
| Scenarios| Expected results |
226226
| - | - |
@@ -273,7 +273,7 @@ After a successful [initial cycle](../app-provisioning/user-provisioning.md), th
273273

274274
* A new initial cycle is triggered by a change in attribute mappings or scoping filters.
275275

276-
* The provisioning process goes into quarantine due to a high error rate and stays in quarantine for more than four weeks when it will be automatically disabled.
276+
* The provisioning process goes into quarantine due to a high error rate and stays in quarantine for more than four weeks then it is automatically disabled.
277277

278278
To review these events, and all other activities performed by the provisioning service, refer to Azure AD [provisioning logs](../reports-monitoring/concept-provisioning-logs.md?context=azure/active-directory/manage-apps/context/manage-apps-context).
279279

articles/active-directory/authentication/concept-authentication-phone-options.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -30,7 +30,7 @@ To work properly, phone numbers must be in the format *+CountryCode PhoneNumber*
3030
> [!NOTE]
3131
> There needs to be a space between the country/region code and the phone number.
3232
>
33-
> Password reset and Azure AD Multi-Factor Authentication don't support phone extensions. Even in the *+1 4251234567X12345* format, extensions are removed before the call is placed.
33+
> Password reset and Azure AD Multi-Factor Authentication support phone extensions only in office phone.
3434
3535
## Mobile phone verification
3636

articles/active-directory/authentication/concept-mfa-licensing.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -98,7 +98,7 @@ After you have purchased the required Azure AD tier, [plan and deploy Azure AD M
9898

9999
### Azure AD Free tier
100100

101-
All users in an Azure AD Free tenant can use Azure AD Multi-Factor Authentication by using security defaults. The mobile authentication app is the only method that can be used for Azure AD Multi-Factor Authentication when using Azure AD Free security defaults.
101+
All users in an Azure AD Free tenant can use Azure AD Multi-Factor Authentication by using security defaults. The mobile authentication app and SMS methods can be used for Azure AD Multi-Factor Authentication when using Azure AD Free security defaults.
102102

103103
* [Learn more about Azure AD security defaults](../fundamentals/concept-fundamentals-security-defaults.md)
104104
* [Enable security defaults for users in Azure AD Free](../fundamentals/concept-fundamentals-security-defaults.md#enabling-security-defaults)

articles/active-directory/authentication/feature-availability.md

Lines changed: 1 addition & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: multi-factor-authentication
66
ms.service: active-directory
77
ms.subservice: authentication
88
ms.topic: conceptual
9-
ms.date: 01/29/2023
9+
ms.date: 04/13/2023
1010

1111

1212
ms.author: justinha
@@ -44,7 +44,6 @@ This following tables list Azure AD feature availability in Azure Government.
4444
|| Session lifetime management | &#x2705; |
4545
|| Identity Protection (vulnerabilities and risky accounts) | See [Identity protection](#identity-protection) below. |
4646
|| Identity Protection (risk events investigation, SIEM connectivity) | See [Identity protection](#identity-protection) below. |
47-
|| Entra permissions management | &#10060; |
4847
|**Administration and hybrid identity**|User and group management | &#x2705; |
4948
|| Advanced group management (Dynamic groups, naming policies, expiration, default classification) | &#x2705; |
5049
|| Directory synchronization—Azure AD Connect (sync and cloud sync) | &#x2705; |
@@ -53,7 +52,6 @@ This following tables list Azure AD feature availability in Azure Government.
5352
|| Global password protection and management – cloud-only users | &#x2705; |
5453
|| Global password protection and management – custom banned passwords, users synchronized from on-premises Active Directory | &#x2705; |
5554
|| Microsoft Identity Manager user client access license (CAL) | &#x2705; |
56-
|| Entra workload identities | &#10060; |
5755
|**End-user self-service**|Application launch portal (My Apps) | &#x2705; |
5856
|| User application collections in My Apps | &#x2705; |
5957
|| Self-service account management portal (My Account) | &#x2705; |
@@ -69,7 +67,6 @@ This following tables list Azure AD feature availability in Azure Government.
6967
|| Access certifications and reviews | &#x2705; |
7068
|| Entitlement management | &#x2705; |
7169
|| Privileged Identity Management (PIM), just-in-time access | &#x2705; |
72-
|| Entra governance | &#10060; |
7370
|**Event logging and reporting**|Basic security and usage reports | &#x2705; |
7471
|| Advanced security and usage reports | &#x2705; |
7572
|| Identity Protection: vulnerabilities and risky accounts | &#x2705; |

articles/active-directory/authentication/how-to-authentication-methods-manage.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -53,7 +53,7 @@ For each method, note whether or not it's enabled for the tenant. The following
5353

5454
### Review the legacy SSPR policy
5555

56-
To get the authentication methods available in the legacy SSPR policy, go to **Azure Active Directory** > **Password reset** > **Authentication methods**. The following table lists the available methods in the legacy SSPR policy and corresponding methods in the Authentication method policy.
56+
To get the authentication methods available in the legacy SSPR policy, go to **Azure Active Directory** > **Users** > **Password reset** > **Authentication methods**. The following table lists the available methods in the legacy SSPR policy and corresponding methods in the Authentication method policy.
5757

5858
:::image type="content" border="false" source="media/how-to-authentication-methods-manage/legacy-sspr-policy.png" alt-text="Screenshot that shows the legacy Azure AD SSPR policy." lightbox="media/how-to-authentication-methods-manage/legacy-sspr-policy.png":::
5959

articles/active-directory/authentication/how-to-mfa-number-match.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -108,6 +108,7 @@ In addition:
108108
>You can configure the NPS Server to support PAP. If PAP is not an option, you can set OVERRIDE_NUMBER_MATCHING_WITH_OTP = FALSE to fall back to Approve/Deny push notifications.
109109
110110
If your organization uses Remote Desktop Gateway and the user is registered for a TOTP code along with Microsoft Authenticator push notifications, the user won't be able to meet the Azure AD MFA challenge and Remote Desktop Gateway sign-in will fail. In this case, you can set OVERRIDE_NUMBER_MATCHING_WITH_OTP = FALSE to fall back to **Approve**/**Deny** push notifications with Microsoft Authenticator.
111+
This is because TOTP will be preferred over the **Approve**/**Deny** push notification and Remote Desktop Gateway doesn't provide the option to enter a verification code with Azure AD Multi-Factor Authentication. For more information, see [Configure accounts for two-step verification](howto-mfa-nps-extension-rdg.md#configure-accounts-for-two-step-verification).
111112

112113
### Apple Watch supported for Microsoft Authenticator
113114

articles/active-directory/authentication/howto-mfa-nps-extension-rdg.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -34,7 +34,7 @@ The Network Policy and Access Services (NPS) gives organizations the ability to
3434

3535
Typically, organizations use NPS (RADIUS) to simplify and centralize the management of VPN policies. However, many organizations also use NPS to simplify and centralize the management of RD Desktop Connection Authorization Policies (RD CAPs).
3636

37-
Organizations can also integrate NPS with Azure AD MFA to enhance security and provide a high level of compliance. This helps ensure that users establish two-step verification to sign in to the Remote Desktop Gateway. For users to be granted access, they must provide their username/password combination along with information that the user has in their control. This information must be trusted and not easily duplicated, such as a cell phone number, landline number, application on a mobile device, and so on. RDG currently supports phone call and push notifications from Microsoft authenticator app methods for 2FA. For more information about supported authentication methods see the section [Determine which authentication methods your users can use](howto-mfa-nps-extension.md#determine-which-authentication-methods-your-users-can-use).
37+
Organizations can also integrate NPS with Azure AD MFA to enhance security and provide a high level of compliance. This helps ensure that users establish two-step verification to sign in to the Remote Desktop Gateway. For users to be granted access, they must provide their username/password combination along with information that the user has in their control. This information must be trusted and not easily duplicated, such as a cell phone number, landline number, application on a mobile device, and so on. RDG currently supports phone call and **Approve**/**Deny** push notifications from Microsoft authenticator app methods for 2FA. For more information about supported authentication methods see the section [Determine which authentication methods your users can use](howto-mfa-nps-extension.md#determine-which-authentication-methods-your-users-can-use).
3838

3939
Prior to the availability of the NPS extension for Azure, customers who wished to implement two-step verification for integrated NPS and Azure AD MFA environments had to configure and maintain a separate MFA Server in the on-premises environment as documented in [Remote Desktop Gateway and Azure Multi-Factor Authentication Server using RADIUS](howto-mfaserver-nps-rdg.md).
4040

@@ -109,9 +109,9 @@ Once an account has been enabled for MFA, you cannot sign in to resources govern
109109
Follow the steps in [What does Azure AD Multi-Factor Authentication mean for me?](https://support.microsoft.com/account-billing/how-to-use-the-microsoft-authenticator-app-9783c865-0308-42fb-a519-8cf666fe0acc) to understand and properly configure your devices for MFA with your user account.
110110

111111
> [!IMPORTANT]
112-
> The sign-in behavior for Remote Desktop Gateway doesn't provide the option to enter a verification code with Azure AD Multi-Factor Authentication. A user account must be configured for phone verification or the Microsoft Authenticator App with push notifications.
112+
> The sign-in behavior for Remote Desktop Gateway doesn't provide the option to enter a verification code with Azure AD Multi-Factor Authentication. A user account must be configured for phone verification or the Microsoft Authenticator App with **Approve**/**Deny** push notifications.
113113
>
114-
> If neither phone verification or the Microsoft Authenticator App with push notifications is configured for a user, the user won't be able to complete the Azure AD Multi-Factor Authentication challenge and sign in to Remote Desktop Gateway.
114+
> If neither phone verification or the Microsoft Authenticator App with **Approve**/**Deny** push notifications is configured for a user, the user won't be able to complete the Azure AD Multi-Factor Authentication challenge and sign in to Remote Desktop Gateway.
115115
>
116116
> The SMS text method doesn't work with Remote Desktop Gateway because it doesn't provide the option to enter a verification code.
117117
@@ -395,4 +395,4 @@ The image below from Microsoft Message Analyzer shows network traffic filtered o
395395

396396
[Remote Desktop Gateway and Azure Multi-Factor Authentication Server using RADIUS](howto-mfaserver-nps-rdg.md)
397397

398-
[Integrate your on-premises directories with Azure Active Directory](../hybrid/whatis-hybrid-identity.md)
398+
[Integrate your on-premises directories with Azure Active Directory](../hybrid/whatis-hybrid-identity.md)

0 commit comments

Comments
 (0)