You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/active-directory-b2c/custom-policies-series-validate-user-input.md
+3-3Lines changed: 3 additions & 3 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -10,7 +10,7 @@ ms.service: active-directory
10
10
ms.workload: identity
11
11
ms.topic: how-to
12
12
ms.custom: b2c-docs-improvements
13
-
ms.date: 01/30/2023
13
+
ms.date: 10/05/2023
14
14
ms.author: kengaderdus
15
15
ms.reviewer: yoelh
16
16
ms.subservice: B2C
@@ -147,7 +147,7 @@ While the *Predicates* define the validation to check against a claim type, the
147
147
</ClaimType>
148
148
```
149
149
150
-
1. Add a `Predicates` element as a child of `BuildingBlocks` section by using the following code:
150
+
1. Add a `Predicates` element as a child of `BuildingBlocks` section by using the following code. You add the `Predicates` element below the `ClaimsSchema` element:
151
151
152
152
```xml
153
153
<Predicates>
@@ -210,7 +210,7 @@ While the *Predicates* define the validation to check against a claim type, the
210
210
211
211
We've defined several rules, which when put together described an acceptable password. Next, you can group predicates, to form a set of password policies that you can use in your policy.
212
212
213
-
1. Add a `PredicateValidations` element as a child of `BuildingBlocks` section by using the following code:
213
+
1. Add a `PredicateValidations` element as a child of `BuildingBlocks` section by using the following code. You add the `PredicateValidations` element below the `Predicates` element:
Copy file name to clipboardExpand all lines: articles/active-directory/app-proxy/application-proxy-release-version-history.md
+7Lines changed: 7 additions & 0 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -42,6 +42,13 @@ June 20, 2023: Released for download. This version is only available for install
42
42
- Fixed dropping of “Secure” and “HttpOnly” attributes on the cookies passed by backend servers when there are trailing spaces in these attributes.
43
43
- Fixed services crash when back-end server of an application sets "Set-Cookie" header with empty value.
44
44
45
+
> [!IMPORTANT]
46
+
> **.NET Framework**
47
+
>
48
+
> You must have .NET version 4.7.1 or higher to install, or upgrade, Application Proxy version 1.5.3437.0 or later. Windows Server 2012 R2 and Windows Server 2016 may not have this by default.
49
+
>
50
+
> See [How to: Determine which .NET Framework versions are installed](/dotnet/framework/migration-guide/how-to-determine-which-versions-are-installed) for more information.
Copy file name to clipboardExpand all lines: articles/active-directory/authentication/certificate-based-authentication-federation-android.md
+4-4Lines changed: 4 additions & 4 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -7,7 +7,7 @@ ms.service: active-directory
7
7
ms.subservice: authentication
8
8
ms.custom: has-azure-ad-ps-ref
9
9
ms.topic: how-to
10
-
ms.date: 09/30/2022
10
+
ms.date: 08/14/2023
11
11
12
12
ms.author: justinha
13
13
author: justinha
@@ -63,11 +63,11 @@ As a best practice, you should update your organization's AD FS error pages with
63
63
64
64
For more information, see [Customizing the AD FS Sign-in Pages](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/dn280950(v=ws.11)).
65
65
66
-
Office apps with modern authentication enabled send '*prompt=login*' to Microsoft Entra ID in their request. By default, Microsoft Entra ID translates '*prompt=login*' in the request to AD FS as '*wauth=usernamepassworduri*' (asks AD FS to do U/P Auth) and '*wfresh=0*' (asks AD FS to ignore SSO state and do a fresh authentication). If you want to enable certificate-based authentication for these apps, you need to modify the default Microsoft Entra behavior. Set the '*PromptLoginBehavior*' in your federated domain settings to '*Disabled*'.
67
-
You can use the [MSOLDomainFederationSettings](/powershell/module/msonline/set-msoldomainfederationsettings) cmdlet to perform this task:
66
+
Office apps with modern authentication enabled send '*prompt=login*' to Azure AD in their request. By default, Azure AD translates '*prompt=login*' in the request to AD FS as '*wauth=usernamepassworduri*' (asks AD FS to do U/P Auth) and '*wfresh=0*' (asks AD FS to ignore SSO state and do a fresh authentication). If you want to enable certificate-based authentication for these apps, you need to modify the default Azure AD behavior. Set the '*PromptLoginBehavior*' in your federated domain settings to '*Disabled*'.
67
+
You can use Set-MgDomainFederationConfiguration to perform this task:
|**Policy enforcement**| The corporate proxy enforces the tenant restriction policy in the Microsoft Entra ID control plane. | Options: <br></br>- Universal tenant restrictions in Global Secure Access (preview), which uses policy signaling to tag all traffic, providing both authentication and data plane support on all platforms. <br></br>- Authentication plane-only protection, where the corporate proxy sets tenant restrictions v2 signals on all traffic. <br></br>- Windows device management, where devices are configured to point Microsoft traffic to the tenant restriction policy, and the policy is enforced in the cloud. |
83
+
|**Policy enforcement limitation**| Manage corporate proxies by adding tenants to the Microsoft Entra ID traffic allowlist. The character limit of the header value in Restrict-Access-To-Tenants: `<allowed-tenant-list>` limits the number of tenants that can be added. | Managed by a cloud policy in the cross-tenant access policy. A partner policy is created for each external tenant. Currently, the configuration for all external tenants is contained in one policy with a 25KB size limit. |
83
84
|**Malicious tenant requests**| Microsoft Entra ID blocks malicious tenant authentication requests to provide authentication plane protection. | Microsoft Entra ID blocks malicious tenant authentication requests to provide authentication plane protection. |
84
85
|**Granularity**| Limited. | Tenant, user, group, and application granularity. (User-level granularity isn't supported with Microsoft Accounts.) |
85
86
|**Anonymous access**| Anonymous access to Teams meetings and file sharing is allowed. | Anonymous access to Teams meetings is blocked. Access to anonymously shared resources (“Anyone with the link”) is blocked. |
@@ -89,9 +90,6 @@ The following table compares the features in each version.
89
90
|**Portal support**|No user interface in the Microsoft Entra admin center for configuring the policy. | User interface available in the Microsoft Entra admin center for setting up the cloud policy. |
90
91
|**Unsupported apps**| N/A | Block unsupported app use with Microsoft endpoints by using Windows Defender Application Control (WDAC) or Windows Firewall (for example, for Chrome, Firefox, and so on). See [Block Chrome, Firefox and .NET applications like PowerShell](#block-chrome-firefox-and-net-applications-like-powershell). |
91
92
92
-
### Migrate tenant restrictions v1 policies to v2
93
-
94
-
When using tenant restrictions v2 to manage access for your Windows device users, we recommend also configuring your corporate proxy to enforce tenant restrictions v2 to manage other devices and apps in your corporate network. Although configuring tenant restrictions on your corporate proxy doesn't provide data plane protection, it provides authentication plane protection. For details, see [Set up tenant restrictions v2 on your corporate proxy](#option-2-set-up-tenant-restrictions-v2-on-your-corporate-proxy).
95
93
96
94
### Tenant restrictions vs. inbound and outbound settings
97
95
@@ -107,7 +105,7 @@ Think of the different cross-tenant access settings this way:
107
105
108
106
When your users need access to external organizations and apps, we recommend enabling tenant restrictions to block external accounts and use B2B collaboration instead. B2B collaboration gives you the ability to:
109
107
110
-
- Use Conditional Access and force multi-factor authentication for B2B collaboration users.
108
+
- Use Conditional Access and force multifactor authentication for B2B collaboration users.
111
109
- Manage inbound and outbound access.
112
110
- Terminate sessions and credentials when a B2B collaboration user's employment status changes or their credentials are breached.
113
111
- Use sign-in logs to view details about the B2B collaboration user.
@@ -345,7 +343,7 @@ Universal tenant restrictions v2 as part of [Microsoft Entra Global Secure Acces
345
343
346
344
### Option 2: Set up tenant restrictions v2 on your corporate proxy
347
345
348
-
Tenant restrictions v2 policies can't be directly enforced on non-Windows 10, Windows 11, or Windows Server 2022 devices, such as Mac computers, mobile devices, unsupported Windows applications, and Chrome browsers. To ensure sign-ins are restricted on all devices and apps in your corporate network, configure your corporate proxy to enforce tenant restrictions v2. Although configuring tenant restrictions on your corporate proxy don't provide data plane protection, it does provide authentication plane protection.
346
+
Tenant restrictions v2 policies can't be directly enforced on non-Windows 10, Windows 11, or Windows Server 2022 devices, such as Mac computers, mobile devices, unsupported Windows applications, and Chrome browsers. To ensure sign-ins are restricted on all devices and apps in your corporate network, configure your corporate proxy to enforce tenant restrictions v2. Although configuring tenant restrictions on your corporate proxy doesn't provide data plane protection, it does provide authentication plane protection.
349
347
350
348
> [!IMPORTANT]
351
349
> If you've previously set up tenant restrictions, you'll need to stop sending `restrict-msa` to login.live.com. Otherwise, the new settings will conflict with your existing instructions to the MSA login service.
@@ -368,6 +366,50 @@ Tenant restrictions v2 policies can't be directly enforced on non-Windows 10, Wi
368
366
369
367
This header enforces your tenant restrictions v2 policy on all sign-ins on your network. This header doesn't block anonymous access to Teams meetings, SharePoint files, or other resources that don't require authentication.
370
368
369
+
### Migrate tenant restrictions v1 policies to v2
370
+
371
+
On your corporate proxy, you can move from tenant restrictions v1 to tenant restrictions v2 by changing this tenant restrictions v1 header:
[Learn more](../manage-apps/tenant-restrictions.md) about tenant restrictions v1.
388
+
389
+
#### Tenant restrictions v2 settings on the corporate proxy
390
+
391
+
You can configure the corporate proxy to enable client-side tagging of the tenant restrictions V2 header by using the following corporate proxy setting:
where `<DirectoryID>` is your Azure AD tenant ID and `<policyGUID>` is the object ID for your cross-tenant access policy. For details, see [Set up tenant restrictions v2 on your corporate proxy](#option-2-set-up-tenant-restrictions-v2-on-your-corporate-proxy)
396
+
397
+
You can configure server-side cloud tenant restrictions v2 policies by following the steps at [Step 2: Configure tenant restrictions v2 for specific partners](#step-2-configure-tenant-restrictions-v2-for-specific-partners). Be sure to follow these guidelines:
398
+
399
+
- Keep the tenant restrictions v2 default policy that blocks all external tenant access using foreign identities (for example, `[email protected]`).
400
+
401
+
- Create a partner tenant policy for each tenant listed in your v1 allowlist by following the steps at [Step 2: Configure tenant restrictions v2 for specific partners](#step-2-configure-tenant-restrictions-v2-for-specific-partners).
402
+
403
+
- Allow only specific users to access specific applications. This design increases your security posture by limiting access to necessary users only.
404
+
405
+
- Tenant restrictions v2 policies treat MSA as a partner tenant. Create a partner tenant configuration for MSA by following the steps in [Step 2: Configure tenant restrictions v2 for specific partners](#step-2-configure-tenant-restrictions-v2-for-specific-partners). Because user-level assignment isn't available for MSA tenants, the policy applies to all MSA users. However, application-level granularity is available, and you should limit the applications that MSA or consumer accounts can access to only those applications that are necessary.
406
+
407
+
> [!NOTE]
408
+
>Blocking the MSA tenant will not block user-less traffic for devices, including:
409
+
>
410
+
>- Traffic for Autopilot, Windows Update, and organizational telemetry.
411
+
>- B2B authentication of consumer accounts, or "passthrough" authentication, where Azure apps and Office.com apps use Azure AD to sign in consumer users in a consumer context.
412
+
371
413
#### Tenant restrictions v2 with no support for break and inspect
372
414
373
415
For non-Windows platforms, you can break and inspect traffic to add the tenant restrictions v2 parameters into the header via proxy. However, some platforms don't support break and inspect, so tenant restrictions v2 don't work. For these platforms, the following features of Microsoft Entra ID can provide protection:
Copy file name to clipboardExpand all lines: articles/active-directory/manage-apps/migrate-okta-federation.md
+3Lines changed: 3 additions & 0 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -19,6 +19,9 @@ In this tutorial, learn to federate Office 365 tenants with Okta for single sign
19
19
20
20
You can migrate federation to Microsoft Entra ID in a staged manner to ensure a good authentication experience for users. In a staged migration, you can test reverse federation access to remaining Okta SSO applications.
21
21
22
+
>[!NOTE]
23
+
>Scenario described in this tutorial is only one possible way of implementing the migration. You should try to adapt the information to your specific setup.
0 commit comments