Skip to content

Commit 7a755f9

Browse files
Merge branch 'MicrosoftDocs:main' into main
2 parents c9c65a6 + 14f6d22 commit 7a755f9

File tree

561 files changed

+7544
-3239
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

561 files changed

+7544
-3239
lines changed

.openpublishing.publish.config.json

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -884,6 +884,7 @@
884884
"articles/azure-video-analyzer/.openpublishing.redirection.azure-video-analyzer.json",
885885
"articles/virtual-machines/.openpublishing.redirection.virtual-machines.json",
886886
"articles/virtual-machine-scale-sets/.openpublishing.redirection.virtual-machine-scale-sets.json",
887-
"articles/mysql/.openpublishing.redirection.mysql.json"
887+
"articles/mysql/.openpublishing.redirection.mysql.json",
888+
"articles/container-apps/.openpublishing.redirection.container-apps.json"
888889
]
889890
}

CONTRIBUTING.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22

33
Thank you for taking the time to contribute to the Microsoft Azure documentation.
44

5-
This guide covers some general topics related to contribution and refers to the [contributors guide](/contribute) for more detailed explanations when required.
5+
This guide covers some general topics related to contribution and refers to the [contributors guide](https://docs.microsoft.com/contribute) for more detailed explanations when required.
66

77
## Code of Conduct
88

@@ -25,4 +25,4 @@ Follow the guidance for [Quick edits to existing documents](/contribute/#quick-e
2525

2626
### Pull Request
2727

28-
Review the guidance for [Pull Requests](/contribute/how-to-write-workflows-major#pull-request-processing) in our contributors guide.
28+
Review the guidance for [Pull Requests](/contribute/how-to-write-workflows-major#pull-request-processing) in our contributors guide.

articles/active-directory-b2c/azure-monitor.md

Lines changed: 8 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -11,7 +11,7 @@ ms.workload: identity
1111
ms.topic: how-to
1212
ms.author: kengaderdus
1313
ms.subservice: B2C
14-
ms.date: 02/09/2022
14+
ms.date: 02/23/2022
1515
---
1616

1717
# Monitor Azure AD B2C with Azure Monitor
@@ -147,7 +147,9 @@ After you've deployed the template and waited a few minutes for the resource pro
147147
1. Sign in to the [Azure portal](https://portal.azure.com) with your **Azure AD B2C** administrative account. This account must be a member of the security group you specified in the [Delegate resource management](#3-delegate-resource-management) step.
148148
1. Select the **Directories + subscriptions** icon in the portal toolbar.
149149
1. On the **Portal settings | Directories + subscriptions** page, in the **Directory name** list, find your Azure AD directory that contains the Azure subscription and the _azure-ad-b2c-monitor_ resource group you created, and then select **Switch**.
150-
1. Verify that you've selected the correct directory and subscription.
150+
1. Verify that you've selected the correct directory and your Azure subscription is listed and selected in the **Default subscription filter**.
151+
152+
![Screenshot of the default subscription filter](./media/azure-monitor/default-subscription-filter.png)
151153

152154
## 5. Configure diagnostic settings
153155

@@ -178,6 +180,10 @@ To configure monitoring settings for Azure AD B2C activity logs:
178180
1. Check the box for each destination to send the logs. Select **Configure** to specify their settings **as described in the following table**.
179181
1. Select **Send to Log Analytics**, and then select the **Name of workspace** you created earlier (`AzureAdB2C`).
180182
1. Select **AuditLogs** and **SignInLogs**.
183+
184+
> [!NOTE]
185+
> Only the **AuditLogs** and **SignInLogs** diagnostic settings are currently supported for Azure AD B2C tenants.
186+
181187
1. Select **Save**.
182188

183189
> [!NOTE]
35.5 KB
Loading

articles/active-directory/authentication/how-to-authentication-find-coverage-gaps.md

Lines changed: 9 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: authentication
88
ms.topic: conceptual
9-
ms.date: 11/03/2021
9+
ms.date: 02/22/2022
1010

1111
ms.author: justinha
1212
author: inbarckMS
@@ -17,15 +17,15 @@ ms.collection: M365-identity-device-management
1717
---
1818
# Find and address gaps in strong authentication coverage for your administrators
1919

20-
Requiring multi-factor authentication (MFA) for the administrators in your tenant is one of the first steps you can take to increase the security of your tenant. In this article, we'll cover how to make sure all of your administrators are covered by multi-factor authentication.
20+
Requiring multifactor authentication (MFA) for the administrators in your tenant is one of the first steps you can take to increase the security of your tenant. In this article, we'll cover how to make sure all of your administrators are covered by multifactor authentication.
2121

2222
## Detect current usage for Azure AD Built-in administrator roles
2323

2424
The [Azure AD Secure Score](../fundamentals/identity-secure-score.md) provides a score for **Require MFA for administrative roles** in your tenant. This improvement action tracks the MFA usage of Global administrator, Security administrator, Exchange administrator, and SharePoint administrator.
2525

2626
There are different ways to check if your admins are covered by an MFA policy.
2727

28-
- To troubleshoot sign-in for a specific administrator, you can use the sign-in logs. The sign-in logs let you filter **Authentication requirement** for specific users. Any sign-in where **Authentication requirement** is **Single-factor authentication** means there was no multi-factor authentication policy that was required for the sign-in.
28+
- To troubleshoot sign-in for a specific administrator, you can use the sign-in logs. The sign-in logs let you filter **Authentication requirement** for specific users. Any sign-in where **Authentication requirement** is **Single-factor authentication** means there was no multifactor authentication policy that was required for the sign-in.
2929

3030
![Screenshot of the sign-in log.](./media/how-to-authentication-find-coverage-gaps/auth-requirement.png)
3131

@@ -35,23 +35,23 @@ There are different ways to check if your admins are covered by an MFA policy.
3535

3636
- To choose which policy to enable based on your user licenses, we have a new MFA enablement wizard to help you [compare MFA policies](concept-mfa-licensing.md#compare-multi-factor-authentication-policies) and see which steps are right for your organization. The wizard shows administrators who were protected by MFA in the last 30 days.
3737

38-
![Screenshot of the Multi-factor authentication enablement wizard.](./media/how-to-authentication-find-coverage-gaps/wizard.png)
38+
![Screenshot of the multifactor authentication enablement wizard.](./media/how-to-authentication-find-coverage-gaps/wizard.png)
3939

40-
- To programmatically create a report listing all users with Admins roles in your tenant and their strong authentication status, you can run a [PowerShell script](https://github.com/microsoft/AzureADToolkit/blob/main/src/Find-AADToolkitUnprotectedUsersWithAdminRoles.ps1). This script enumerates all permanent and eligible built-in and custom role assignments as well as groups with roles assigned, and finds users that are either not registered for MFA or not signing in with MFA by evaluating their authentication methods and their sign-in activity.
40+
- You can run [this script](https://github.com/microsoft/AzureADToolkit/blob/main/src/Find-AADToolkitUnprotectedUsersWithAdminRoles.ps1) to programmatically generate a report of all users with directory role assignments who have signed in with or without MFA in the last 30 days. This script will enumerate all active built-in and custom role assignments, all eligible built-in and custom role assignments, and groups with roles assigned.
4141

42-
## Enforce multi-factor authentication on your administrators
42+
## Enforce multifactor authentication on your administrators
4343

44-
Based on gaps you found, require administrators to use multi-factor authentication in one of the following ways:
44+
If you find administrators who aren't protected by multifactor authentication, you can protect them in one of the following ways:
4545

4646
- If your administrators are licensed for Azure AD Premium, you can [create a Conditional Access policy](tutorial-enable-azure-mfa.md) to enforce MFA for administrators. You can also update this policy to require MFA from users who are in custom roles.
4747

4848
- Run the [MFA enablement wizard](https://aka.ms/MFASetupGuide) to choose your MFA policy.
4949

50-
- If you assign custom or built-in admin roles in [Privileged Identity Management](../privileged-identity-management/pim-configure.md), require multi-factor authentication upon role activation.
50+
- If you assign custom or built-in admin roles in [Privileged Identity Management](../privileged-identity-management/pim-configure.md), require multifactor authentication upon role activation.
5151

5252
## Use Passwordless and phishing resistant authentication methods for your administrators
5353

54-
After your admins are enforced for multi-factor authentication and have been using it for a while, it is time to raise the bar on strong authentication and use Passwordless and phishing resistant authentication method:
54+
After your admins are enforced for multifactor authentication and have been using it for a while, it is time to raise the bar on strong authentication and use Passwordless and phishing resistant authentication method:
5555

5656
- [Phone Sign-in (with Microsoft Authenticator)](concept-authentication-authenticator-app.md)
5757
- [FIDO2](concept-authentication-passwordless.md#fido2-security-keys)

articles/active-directory/authentication/how-to-mfa-number-match.md

Lines changed: 4 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,7 @@ description: Learn how to use number matching in MFA notifications
44
ms.service: active-directory
55
ms.subservice: authentication
66
ms.topic: conceptual
7-
ms.date: 11/17/2021
7+
ms.date: 02/23/2022
88
ms.author: justinha
99
author: mjsantani
1010
ms.collection: M365-identity-device-management
@@ -37,6 +37,9 @@ Number matching is available for the following scenarios. When enabled, all scen
3737
- [AD FS adapter](howto-mfaserver-adfs-windows-server.md)
3838
- [NPS extension](howto-mfa-nps-extension.md)
3939

40+
>[!NOTE]
41+
>For passwordless users, enabling number matching has no impact because it's already part of the passwordless experience.
42+
4043
### Multifactor authentication
4144

4245
When a user responds to an MFA push notification using Microsoft Authenticator, they will be presented with a number. They need to type that number into the app to complete the approval.
@@ -240,10 +243,6 @@ To enable number matching in the Azure AD portal, complete the following steps:
240243
![Screenshot of enabling number match.](media/howto-authentication-passwordless-phone/enable-number-matching.png)
241244

242245

243-
## Known issues
244-
245-
- Number matching for admin roles during SSPR is pending and unavailable for a couple days.
246-
247246
## Next steps
248247

249248
[Authentication methods in Azure Active Directory - Microsoft Authenticator app](concept-authentication-authenticator-app.md)

articles/active-directory/cloud-infrastructure-entitlement-management/cloudknox-faqs.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -28,7 +28,7 @@ CloudKnox is a cloud infrastructure entitlement management (CIEM) solution that
2828

2929
## What are the prerequisites to use CloudKnox?
3030

31-
CloudKnox supports data collection from AWS, GCP, and/or Microsoft Azure. For data collection and analysis, customers are required to have an Azure Active Directory (Azure AD) account to use CloudKnox, however, an Azure subscription or Azure AD P1 or P2 license aren't required to use CloudKnox for AWS or GCP.
31+
CloudKnox supports data collection from AWS, GCP, and/or Microsoft Azure. For data collection and analysis, customers are required to have an Azure Active Directory (Azure AD) account to use CloudKnox.
3232

3333
## Can a customer use CloudKnox if they have other identities with access to their IaaS platform that aren’t yet in Azure AD (for example, if part of their business has Okta or AWS Identity & Access Management (IAM))?
3434

articles/active-directory/conditional-access/workload-identity.md

Lines changed: 56 additions & 16 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: conditional-access
88
ms.topic: how-to
9-
ms.date: 01/10/2022
9+
ms.date: 02/23/2022
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo
@@ -19,31 +19,25 @@ ms.collection: M365-identity-device-management
1919

2020
Previously, Conditional Access policies applied only to users when they access apps and services like SharePoint online or the Azure portal. This preview adds support for Conditional Access policies applied to service principals owned by the organization. We call this capability Conditional Access for workload identities.
2121

22-
A workload identity is an identity that allows an application or service principal access to resources, sometimes in the context of a user. These workload identities differ from traditional user accounts as:
22+
A [workload identity](../develop/workload-identities-overview.md) is an identity that allows an application or service principal access to resources, sometimes in the context of a user. These workload identities differ from traditional user accounts as they:
2323

24-
- They usually have no formal lifecycle process.
24+
- Can’t perform multi-factor authentication.
25+
- Often have no formal lifecycle process.
2526
- Need to store their credentials or secrets somewhere.
26-
- Applications may use multiple identities.
27-
28-
These differences make workload identities difficult to manage, puts them at higher risk for leaks, and reduces the potential for securing access.
27+
28+
These differences make workload identities harder to manage and put them at higher risk for compromise.
2929

3030
> [!IMPORTANT]
3131
> In public preview, you can scope Conditional Access policies to service principals in Azure AD with an Azure Active Directory Premium P2 edition active in your tenant. After general availability, additional licenses might be required.
3232
3333
> [!NOTE]
3434
> Policy can be applied to single tenant service principals that have been registered in your tenant. Third party SaaS and multi-tenanted apps are out of scope. Managed identities are not covered by policy.
3535
36-
This preview enables blocking service principals from outside of trusted IP ranges, such as a corporate network public IP ranges.
36+
This preview enables blocking service principals from outside of trusted public IP ranges, or based on risk detected by Azure AD Identity Protection.
3737

3838
## Implementation
3939

40-
### Step 1: Set up a sample application
41-
42-
If you already have a test application that makes use of a service principal, you can skip this step.
43-
44-
Set up a sample application that, demonstrates how a job or a Windows service can run with an application identity, instead of a user's identity. Follow the instructions in the article [Quickstart: Get a token and call the Microsoft Graph API by using a console app's identity](../develop/quickstart-v2-netcore-daemon.md) to create this application.
45-
46-
### Step 2: Create a Conditional Access policy
40+
### Create a location-based Conditional Access policy
4741

4842
Create a location based Conditional Access policy that applies to service principals.
4943

@@ -60,6 +54,52 @@ Create a location based Conditional Access policy that applies to service princi
6054
1. Your policy can be saved in **Report-only** mode, allowing administrators to estimate the effects, or policy is enforced by turning policy **On**.
6155
1. Select **Create** to complete your policy.
6256

57+
### Create a risk-based Conditional Access policy
58+
59+
Use this sample JSON for a risk-based policy using the [Microsoft Graph beta endpoint](/graph/api/resources/conditionalaccesspolicy?view=graph-rest-1.0&preserve-view=true).
60+
61+
> [!NOTE]
62+
> Report-only mode doesn't report account risk on a risky workload identity.
63+
64+
```json
65+
{
66+
"displayName": "Name",
67+
"state": "enabled OR disabled",
68+
"conditions": {
69+
"applications": {
70+
"includeApplications": [
71+
"All"
72+
],
73+
"excludeApplications": [],
74+
"includeUserActions": [],
75+
"includeAuthenticationContextClassReferences": [],
76+
"applicationFilter": null
77+
},
78+
"userRiskLevels": [],
79+
"signInRiskLevels": [],
80+
"clientApplications": {
81+
"includeServicePrincipals": [
82+
"ServicePrincipalsInMyTenant"
83+
],
84+
"excludeServicePrincipals": []
85+
},
86+
"servicePrincipalRiskLevels": [
87+
"low",
88+
"medium",
89+
"high"
90+
]
91+
},
92+
"grantControls": {
93+
"operator": "and",
94+
"builtInControls": [
95+
"block"
96+
],
97+
"customAuthenticationFactors": [],
98+
"termsOfUse": []
99+
}
100+
}
101+
```
102+
63103
## Roll back
64104

65105
If you wish to roll back this feature, you can delete or disable any created policies.
@@ -77,14 +117,14 @@ Failure reason when Service Principal is blocked by Conditional Access: “Acces
77117

78118
### Finding the objectID
79119

80-
You can get the objectID of the service principal from Azure AD Enterprise Applications. The Object ID in Azure AD App registrations cannot be used. This identifier is the Object ID of the app registration, not of the service principal.
120+
You can get the objectID of the service principal from Azure AD Enterprise Applications. The Object ID in Azure AD App registrations can’t be used. This identifier is the Object ID of the app registration, not of the service principal.
81121

82122
1. Browse to the **Azure portal** > **Azure Active Directory** > **Enterprise Applications**, find the application you registered.
83123
1. From the **Overview** tab, copy the **Object ID** of the application. This identifier is the unique to the service principal, used by Conditional Access policy to find the calling app.
84124

85125
### Microsoft Graph
86126

87-
Sample JSON for configuration using the Microsoft Graph beta endpoint.
127+
Sample JSON for location-based configuration using the Microsoft Graph beta endpoint.
88128

89129
```json
90130
{

articles/active-directory/develop/active-directory-certificate-credentials.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -34,7 +34,7 @@ To compute the assertion, you can use one of the many JWT libraries in the langu
3434
| --- | --- |
3535
| `alg` | Should be **RS256** |
3636
| `typ` | Should be **JWT** |
37-
| `x5t` | The X.509 certificate hash's (also known as the cert's SHA-1 *thumbprint*) Hex representation encoded as a Base64url string value. For example, given an X.509 certificate hash of `84E05C1D98BCE3A5421D225B140B36E86A3D5534` (Hex), the `x5t` claim would be `hOBcHZi846VCHSJbFAs26Go9VTQ=` (Base64url). |
37+
| `x5t` | Base64url-encoded SHA-1 thumbprint of the X.509 certificate thumbprint. For example, given an X.509 certificate hash of `84E05C1D98BCE3A5421D225B140B36E86A3D5534` (Hex), the `x5t` claim would be `hOBcHZi846VCHSJbFAs26Go9VTQ=` (Base64url). |
3838

3939
### Claims (payload)
4040

0 commit comments

Comments
 (0)